Analysis

  • max time kernel
    153s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 05:43

General

  • Target

    f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe

  • Size

    442KB

  • MD5

    ad1860ba37160c5cd9c8edfd9a6f244e

  • SHA1

    afbcf0a29389b0dd2c404d3f510d9bad45c25766

  • SHA256

    f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8

  • SHA512

    3f7df7e68ba4a6156cd38240248321dff2d0e0349c3f088430709c85e8e60a453091e8d81ea58428b4dfdb40809a62b6193da4a64a9671831cbf234e3a3049b6

  • SSDEEP

    6144:SD5JMGANr/Uz1u2MZXAPwCjpeiOmxpoNYyaUYsq7q91TxfUwerPzVSWh:aD2Nr/EGCwCjpeiPxkwr0RUvRSE

Malware Config

Signatures

  • Modifies visibility of file extensions in Explorer 2 TTPs 36 IoCs
  • UAC bypass 3 TTPs 36 IoCs
  • Executes dropped EXE 3 IoCs
  • Modifies extensions of user files 3 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry key 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of FindShellTrayWindow 56 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
    "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1000
    • C:\Users\Admin\rcQkgYQU\oKAYYgsU.exe
      "C:\Users\Admin\rcQkgYQU\oKAYYgsU.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1612
    • C:\ProgramData\fGMoYwko\EkgwsgUo.exe
      "C:\ProgramData\fGMoYwko\EkgwsgUo.exe"
      2⤵
      • Executes dropped EXE
      • Modifies extensions of user files
      • Checks computer location settings
      • Loads dropped DLL
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious use of FindShellTrayWindow
      PID:1768
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
        C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1376
          • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
            C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2028
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1488
              • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:432
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                  8⤵
                    PID:552
                    • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                      C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                      9⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:764
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                        10⤵
                          PID:1748
                          • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                            C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                            11⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1996
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                              12⤵
                                PID:1704
                                • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                  C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                  13⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1560
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                    14⤵
                                      PID:1280
                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                        C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                        15⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:588
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                          16⤵
                                            PID:1756
                                            • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                              C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                              17⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1176
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                18⤵
                                                  PID:932
                                                  • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                    C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                    19⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:856
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                      20⤵
                                                        PID:1736
                                                        • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                          C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                          21⤵
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:688
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                            22⤵
                                                              PID:1644
                                                              • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                23⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:1556
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                  24⤵
                                                                    PID:544
                                                                    • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                      25⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:392
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                        26⤵
                                                                          PID:1648
                                                                          • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                            27⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1484
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                              28⤵
                                                                                PID:2096
                                                                                • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                  29⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2116
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                    30⤵
                                                                                      PID:2320
                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                        31⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2624
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                          32⤵
                                                                                            PID:2836
                                                                                            • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                              33⤵
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2856
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                34⤵
                                                                                                  PID:1996
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                    35⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:552
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                      36⤵
                                                                                                        PID:2352
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                          37⤵
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:364
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                            38⤵
                                                                                                              PID:2396
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                39⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:2808
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                  40⤵
                                                                                                                    PID:2892
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                      41⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2944
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                        42⤵
                                                                                                                          PID:2360
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                            43⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:1016
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                              44⤵
                                                                                                                                PID:2368
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                  45⤵
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:2536
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                    46⤵
                                                                                                                                      PID:2676
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                        47⤵
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:2132
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                          48⤵
                                                                                                                                            PID:2280
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                              49⤵
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:3040
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                50⤵
                                                                                                                                                  PID:2052
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                    51⤵
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:112
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                      52⤵
                                                                                                                                                        PID:2480
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                          53⤵
                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                          PID:2040
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                            54⤵
                                                                                                                                                              PID:1000
                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                55⤵
                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                PID:1648
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                  56⤵
                                                                                                                                                                    PID:1360
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                      57⤵
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:2116
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                        58⤵
                                                                                                                                                                          PID:2444
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                            59⤵
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:2148
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                              60⤵
                                                                                                                                                                                PID:2284
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                  61⤵
                                                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                  PID:2644
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                                    62⤵
                                                                                                                                                                                      PID:2068
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                        63⤵
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:2268
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                                          64⤵
                                                                                                                                                                                            PID:2504
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                              65⤵
                                                                                                                                                                                                PID:2612
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                                                  66⤵
                                                                                                                                                                                                    PID:1812
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                      67⤵
                                                                                                                                                                                                        PID:2804
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                                                          68⤵
                                                                                                                                                                                                            PID:1732
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                              69⤵
                                                                                                                                                                                                                PID:1120
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  cmd /c "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8"
                                                                                                                                                                                                                  70⤵
                                                                                                                                                                                                                    PID:1728
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                      71⤵
                                                                                                                                                                                                                        PID:2968
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                          72⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          PID:1152
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                          72⤵
                                                                                                                                                                                                                            PID:2312
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            72⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            PID:2728
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                        70⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        PID:2948
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                        70⤵
                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                        PID:2648
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        70⤵
                                                                                                                                                                                                                          PID:1564
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RCgwkAwY.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          70⤵
                                                                                                                                                                                                                          • Deletes itself
                                                                                                                                                                                                                          PID:2476
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                            71⤵
                                                                                                                                                                                                                              PID:364
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                        68⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        PID:392
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        68⤵
                                                                                                                                                                                                                          PID:2400
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                          68⤵
                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                          PID:884
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\UiEsAMMw.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          68⤵
                                                                                                                                                                                                                            PID:1700
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                              cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                              69⤵
                                                                                                                                                                                                                                PID:1868
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                          66⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          PID:2868
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                          66⤵
                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2828
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\jYMMswIM.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          66⤵
                                                                                                                                                                                                                            PID:2748
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                              cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                              67⤵
                                                                                                                                                                                                                                PID:1264
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                              66⤵
                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                              PID:2864
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                          64⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2840
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                          64⤵
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:984
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                          64⤵
                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2244
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\ZCkAAwgo.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          64⤵
                                                                                                                                                                                                                            PID:1312
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                              cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                              65⤵
                                                                                                                                                                                                                                PID:1560
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                          62⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2640
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                          62⤵
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2556
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                          62⤵
                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:1488
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\gOAEYAEQ.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          62⤵
                                                                                                                                                                                                                            PID:2132
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                              cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                              63⤵
                                                                                                                                                                                                                                PID:2980
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                          60⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2136
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                          60⤵
                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2152
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\vGwkcscc.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          60⤵
                                                                                                                                                                                                                            PID:2584
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                            60⤵
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2296
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                        58⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        PID:2732
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        58⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2608
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                        58⤵
                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2708
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\aGwEoAsc.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                        58⤵
                                                                                                                                                                                                                          PID:1916
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                            59⤵
                                                                                                                                                                                                                              PID:2544
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        56⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2888
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\oAQcQQEo.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                        56⤵
                                                                                                                                                                                                                          PID:2652
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                            57⤵
                                                                                                                                                                                                                              PID:2540
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            56⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2940
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                            56⤵
                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2988
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                        54⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2532
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        54⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:1964
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FysswcMI.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                        54⤵
                                                                                                                                                                                                                          PID:932
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                            55⤵
                                                                                                                                                                                                                              PID:2064
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            54⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2100
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        52⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2784
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                        52⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2740
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                        52⤵
                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                        PID:2568
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\HYMIoAAo.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                        52⤵
                                                                                                                                                                                                                          PID:1756
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                            53⤵
                                                                                                                                                                                                                              PID:2948
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2840
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:2852
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                        PID:1576
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\YiggYUow.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                        50⤵
                                                                                                                                                                                                                          PID:884
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                            51⤵
                                                                                                                                                                                                                              PID:1220
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                        48⤵
                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                        PID:576
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                        48⤵
                                                                                                                                                                                                                          PID:1376
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                          48⤵
                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                          PID:1260
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\dOQAswog.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          48⤵
                                                                                                                                                                                                                            PID:2356
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                              cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                              49⤵
                                                                                                                                                                                                                                PID:2960
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                          46⤵
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2660
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                          46⤵
                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:3056
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                          46⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          PID:820
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\zYUwUkow.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                          46⤵
                                                                                                                                                                                                                            PID:2160
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                              cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                              47⤵
                                                                                                                                                                                                                                PID:2304
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                          44⤵
                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                          PID:2220
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                          44⤵
                                                                                                                                                                                                                            PID:2436
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            44⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:1504
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\nCYYEUcI.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                            44⤵
                                                                                                                                                                                                                              PID:2136
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                45⤵
                                                                                                                                                                                                                                  PID:2300
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                            42⤵
                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2736
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                            42⤵
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2176
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            42⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2592
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\HAUAQQgQ.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                            42⤵
                                                                                                                                                                                                                              PID:2732
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                43⤵
                                                                                                                                                                                                                                  PID:2488
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            40⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2100
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                            40⤵
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2168
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                            40⤵
                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                            PID:2920
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\AEAYwUEE.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                            40⤵
                                                                                                                                                                                                                              PID:956
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                41⤵
                                                                                                                                                                                                                                  PID:1892
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                            38⤵
                                                                                                                                                                                                                            • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                            PID:2768
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            38⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2848
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                            38⤵
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2804
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\QwQwwQMQ.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                            38⤵
                                                                                                                                                                                                                              PID:2776
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                39⤵
                                                                                                                                                                                                                                  PID:3048
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                            36⤵
                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                            PID:2564
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                            36⤵
                                                                                                                                                                                                                              PID:2580
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                              36⤵
                                                                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                              PID:1312
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\heQEkYoo.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                              36⤵
                                                                                                                                                                                                                                PID:1704
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                  cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                  37⤵
                                                                                                                                                                                                                                    PID:2784
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                              34⤵
                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                              PID:2348
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                              34⤵
                                                                                                                                                                                                                                PID:112
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                34⤵
                                                                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                PID:1488
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\FGsgskgc.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                34⤵
                                                                                                                                                                                                                                  PID:1792
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                    cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                    35⤵
                                                                                                                                                                                                                                      PID:2480
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                32⤵
                                                                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                PID:2864
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                32⤵
                                                                                                                                                                                                                                  PID:2872
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                  PID:2888
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\LAEYkscs.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                  32⤵
                                                                                                                                                                                                                                    PID:3024
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                      33⤵
                                                                                                                                                                                                                                        PID:2272
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                  30⤵
                                                                                                                                                                                                                                  • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                  PID:2740
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                  30⤵
                                                                                                                                                                                                                                    PID:2748
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                    30⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    PID:2764
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\ZEsgQsAY.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                    30⤵
                                                                                                                                                                                                                                      PID:2976
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                        cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                        31⤵
                                                                                                                                                                                                                                          PID:2124
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                    28⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    PID:2416
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                    28⤵
                                                                                                                                                                                                                                      PID:2396
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                      28⤵
                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                      PID:2256
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\VqUgcIsA.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                      28⤵
                                                                                                                                                                                                                                        PID:3040
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                          cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                          29⤵
                                                                                                                                                                                                                                            PID:2156
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                      26⤵
                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:988
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                      26⤵
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:560
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                      26⤵
                                                                                                                                                                                                                                      • UAC bypass
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:1152
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\SAEkQckI.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                      26⤵
                                                                                                                                                                                                                                        PID:2304
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                    24⤵
                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                    PID:1200
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                    24⤵
                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                    PID:1596
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                    24⤵
                                                                                                                                                                                                                                    • UAC bypass
                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                    PID:336
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\ViUQcgAM.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                    24⤵
                                                                                                                                                                                                                                      PID:2136
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                        cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                        25⤵
                                                                                                                                                                                                                                          PID:2484
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                    • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                    • Modifies registry key
                                                                                                                                                                                                                                    PID:2020
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                    reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                    22⤵
                                                                                                                                                                                                                                      PID:1596
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                                      • UAC bypass
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:532
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      cmd /c ""C:\Users\Admin\AppData\Local\Temp\zwQwoUQw.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                      22⤵
                                                                                                                                                                                                                                        PID:2264
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                          cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                          23⤵
                                                                                                                                                                                                                                            PID:2632
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                      20⤵
                                                                                                                                                                                                                                      • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                      • Modifies registry key
                                                                                                                                                                                                                                      PID:1624
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                      20⤵
                                                                                                                                                                                                                                        PID:988
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                                                        • UAC bypass
                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                        PID:956
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\ZwgwwwsM.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                                                          PID:2956
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                            21⤵
                                                                                                                                                                                                                                              PID:560
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                        PID:1484
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                        18⤵
                                                                                                                                                                                                                                          PID:1620
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                                          PID:1556
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\RIYUksgY.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                          18⤵
                                                                                                                                                                                                                                            PID:2292
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                        • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                        • Modifies registry key
                                                                                                                                                                                                                                        PID:1120
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                        16⤵
                                                                                                                                                                                                                                          PID:112
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                          • UAC bypass
                                                                                                                                                                                                                                          PID:1624
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\vOoYcQAc.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                          16⤵
                                                                                                                                                                                                                                            PID:2440
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                              cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                              17⤵
                                                                                                                                                                                                                                                PID:2680
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                          • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                          • Modifies registry key
                                                                                                                                                                                                                                          PID:1892
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                          14⤵
                                                                                                                                                                                                                                            PID:1484
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                            • UAC bypass
                                                                                                                                                                                                                                            • Modifies registry key
                                                                                                                                                                                                                                            PID:1264
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            cmd /c ""C:\Users\Admin\AppData\Local\Temp\FugAcgUA.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                            14⤵
                                                                                                                                                                                                                                              PID:2276
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                15⤵
                                                                                                                                                                                                                                                  PID:2584
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                    cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                    16⤵
                                                                                                                                                                                                                                                      PID:2368
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1716
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1600
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:336
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\RykQEUIc.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                              12⤵
                                                                                                                                                                                                                                                PID:2328
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                  cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                  13⤵
                                                                                                                                                                                                                                                    PID:2640
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1220
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1892
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                              PID:1344
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\hQAcYcAU.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                              10⤵
                                                                                                                                                                                                                                                PID:2216
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                  cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                                    PID:2604
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1964
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1152
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:276
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\BSIcYUYA.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                PID:1916
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                  cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                    PID:1012
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                              • Modifies registry key
                                                                                                                                                                                                                                              PID:1804
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                              • UAC bypass
                                                                                                                                                                                                                                              PID:1224
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                PID:1624
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\dmAsEkcM.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                  PID:2144
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                    cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                      PID:2372
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                PID:856
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                PID:452
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                • UAC bypass
                                                                                                                                                                                                                                                PID:2036
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\QQoIMkYE.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:304
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                    cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                      PID:920
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Modifies visibility of file extensions in Explorer
                                                                                                                                                                                                                                                • Modifies registry key
                                                                                                                                                                                                                                                PID:1588
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:532
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • UAC bypass
                                                                                                                                                                                                                                                  PID:1924
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\fmksYEss.bat" "C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8.exe""
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2120
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2116
                                                                                                                                                                                                                                                  • C:\ProgramData\YyYEwQwc\xAoMYgUU.exe
                                                                                                                                                                                                                                                    C:\ProgramData\YyYEwQwc\xAoMYgUU.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                                                                    PID:1568
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                    cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2556
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                                                                                                                                      cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:2572

                                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1060

                                                                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1088

                                                                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1158

                                                                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                                                                      4
                                                                                                                                                                                                                                                      T1112

                                                                                                                                                                                                                                                      Bypass User Account Control

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1088

                                                                                                                                                                                                                                                      Disabling Security Tools

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1089

                                                                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1081

                                                                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1012

                                                                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                                                                      2
                                                                                                                                                                                                                                                      T1082

                                                                                                                                                                                                                                                      Collection

                                                                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                                                                      1
                                                                                                                                                                                                                                                      T1005

                                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                                      • C:\ProgramData\YyYEwQwc\xAoMYgUU.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        435KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        ddf42c66f94e68c7f34980695c78cc92

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        4807f4eefc9e300bf2cfab92fbae15108f74a91d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        b3ef2a0803d437407bc31130028034e5e62b60b8637b51c7e5c579ce6aad2637

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        e38521943eba9ec6c3a5d0ef9d7c80113714bcd9b2faa46c4b778e083c19884df1efec17b3a63852beca942612679d9b79f0ca1f8ea75dfb4c68a50993f021c3

                                                                                                                                                                                                                                                      • C:\ProgramData\fGMoYwko\EkgwsgUo.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        431KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8603116489be89d3524a135717a80835

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c52f83b576978e0c765f83ccc29ec6d65fca23e2

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8ea769940e81ffa23ca4f9ea70493089f8e0f6624e1784454d09c32b85774969

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        1423cad63903b6694bb9fb1dfc3ee5a8ccae6656f7938e9764788f4a340445e59731054e1f77963843bbb4e81fe5415dc92cfcfe1f20277b95d9ae8b389c0bcc

                                                                                                                                                                                                                                                      • C:\ProgramData\fGMoYwko\EkgwsgUo.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        431KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8603116489be89d3524a135717a80835

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c52f83b576978e0c765f83ccc29ec6d65fca23e2

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8ea769940e81ffa23ca4f9ea70493089f8e0f6624e1784454d09c32b85774969

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        1423cad63903b6694bb9fb1dfc3ee5a8ccae6656f7938e9764788f4a340445e59731054e1f77963843bbb4e81fe5415dc92cfcfe1f20277b95d9ae8b389c0bcc

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\BSIcYUYA.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FGsgskgc.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\FugAcgUA.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\LAEYkscs.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\QQoIMkYE.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\QwQwwQMQ.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RIYUksgY.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RykQEUIc.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SAEkQckI.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ViUQcgAM.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\VqUgcIsA.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ZEsgQsAY.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ZwgwwwsM.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dmAsEkcM.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\f680331d4c0abf81777b43629de4be6ca10d2c808588f5b429d7b2efcfd7f7d8
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8995c7a53e0a148026fbd0da69be9f59

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        05a9908e9e3e640a426214276de1cbca6f72307c

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        d2b2becd2a849a6a716fcab0aaddb41ffaec79dfc4769b61e4355d65897193e3

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        45480d070b7014519719cc8de7bf7e1317690732cf80b272df4611b74da1667baf6a886253635ab8735c7bf537cf937902240847387283aa81c4cb7c7b9bf969

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\file.vbs
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        19B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4afb5c4527091738faf9cd4addf9d34e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        170ba9d866894c1b109b62649b1893eb90350459

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        59d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        16d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\file.vbs
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        19B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4afb5c4527091738faf9cd4addf9d34e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        170ba9d866894c1b109b62649b1893eb90350459

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        59d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        16d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\file.vbs
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        19B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4afb5c4527091738faf9cd4addf9d34e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        170ba9d866894c1b109b62649b1893eb90350459

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        59d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        16d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\file.vbs
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        19B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4afb5c4527091738faf9cd4addf9d34e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        170ba9d866894c1b109b62649b1893eb90350459

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        59d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        16d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\file.vbs
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        19B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4afb5c4527091738faf9cd4addf9d34e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        170ba9d866894c1b109b62649b1893eb90350459

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        59d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        16d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fmksYEss.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\hQAcYcAU.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\heQEkYoo.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\vOoYcQAc.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zwQwoUQw.bat
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        112B

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        bae1095f340720d965898063fede1273

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                                                                                                                                                                                                                      • C:\Users\Admin\rcQkgYQU\oKAYYgsU.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        432KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        55f1b9441c85815e0f2df8c0a14cb389

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c98a3b93f711201e239a462cd7ebf3e0cc096e7b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab99b181ecbae1e582307792e81375b83fffbb8e04cc02ab11de633c6e5e459a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f07f4b66ba5a04a900521132ea8a66f4ff3df35a2bedce012277c3a3bb8eee39e52a1a62cb20be88f7ab6f0da3bff7e2357d36fa5949ba12b4fc647942f50fb0

                                                                                                                                                                                                                                                      • \??\PIPE\samr
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                      • \??\PIPE\samr
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                      • \??\PIPE\samr
                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                      • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ose.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        145KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        9d10f99a6712e28f8acd5641e3a7ea6b

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        835e982347db919a681ba12f3891f62152e50f0d

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        70964a0ed9011ea94044e15fa77edd9cf535cc79ed8e03a3721ff007e69595cc

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        2141ee5c07aa3e038360013e3f40969e248bed05022d161b992df61f21934c5574ed9d3094ffd5245f5afd84815b24f80bda30055cf4d374f9c6254e842f6bd5

                                                                                                                                                                                                                                                      • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4d92f518527353c0db88a70fddcfd390

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

                                                                                                                                                                                                                                                      • \MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\setup.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        4d92f518527353c0db88a70fddcfd390

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c4baffc19e7d1f0e0ebf73bab86a491c1d152f98

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        97e6f3fc1a9163f10b6502509d55bf75ee893967fb35f318954797e8ab4d4d9c

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        05a8136ccc45ef73cd5c70ee0ef204d9d2b48b950e938494b6d1a61dfba37527c9600382321d1c031dc74e4cf3e16f001ae0f8cd64d76d765f5509ce8dc76452

                                                                                                                                                                                                                                                      • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        818KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a41e524f8d45f0074fd07805ff0c9b12

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

                                                                                                                                                                                                                                                      • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\DW20.EXE
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        818KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        a41e524f8d45f0074fd07805ff0c9b12

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        948deacf95a60c3fdf17e0e4db1931a6f3fc5d38

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        082329648337e5ba7377fed9d8a178809f37eecb8d795b93cca4ec07d8640ff7

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        91bf4be7e82536a85a840dbc9f3ce7b7927d1cedf6391aac93989abae210620433e685b86a12d133a72369a4f8a665c46ac7fc9e8a806e2872d8b1514cbb305f

                                                                                                                                                                                                                                                      • \MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\dwtrig20.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        507KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        c87e561258f2f8650cef999bf643a731

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        2c64b901284908e8ed59cf9c912f17d45b05e0af

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        a1dfa6639bef3cb4e41175c43730d46a51393942ead826337ca9541ac210c67b

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        dea4833aa712c5823f800f5f5a2adcf241c1b2b6747872f540f5ff9da6795c4ddb73db0912593337083c7c67b91e9eaf1b3d39a34b99980fd5904ba3d7d62f6c

                                                                                                                                                                                                                                                      • \ProgramData\fGMoYwko\EkgwsgUo.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        431KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8603116489be89d3524a135717a80835

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c52f83b576978e0c765f83ccc29ec6d65fca23e2

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8ea769940e81ffa23ca4f9ea70493089f8e0f6624e1784454d09c32b85774969

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        1423cad63903b6694bb9fb1dfc3ee5a8ccae6656f7938e9764788f4a340445e59731054e1f77963843bbb4e81fe5415dc92cfcfe1f20277b95d9ae8b389c0bcc

                                                                                                                                                                                                                                                      • \ProgramData\fGMoYwko\EkgwsgUo.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        431KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        8603116489be89d3524a135717a80835

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c52f83b576978e0c765f83ccc29ec6d65fca23e2

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        8ea769940e81ffa23ca4f9ea70493089f8e0f6624e1784454d09c32b85774969

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        1423cad63903b6694bb9fb1dfc3ee5a8ccae6656f7938e9764788f4a340445e59731054e1f77963843bbb4e81fe5415dc92cfcfe1f20277b95d9ae8b389c0bcc

                                                                                                                                                                                                                                                      • \Users\Admin\rcQkgYQU\oKAYYgsU.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        432KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        55f1b9441c85815e0f2df8c0a14cb389

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c98a3b93f711201e239a462cd7ebf3e0cc096e7b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab99b181ecbae1e582307792e81375b83fffbb8e04cc02ab11de633c6e5e459a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f07f4b66ba5a04a900521132ea8a66f4ff3df35a2bedce012277c3a3bb8eee39e52a1a62cb20be88f7ab6f0da3bff7e2357d36fa5949ba12b4fc647942f50fb0

                                                                                                                                                                                                                                                      • \Users\Admin\rcQkgYQU\oKAYYgsU.exe
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        432KB

                                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                                        55f1b9441c85815e0f2df8c0a14cb389

                                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                                        c98a3b93f711201e239a462cd7ebf3e0cc096e7b

                                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                                        ab99b181ecbae1e582307792e81375b83fffbb8e04cc02ab11de633c6e5e459a

                                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                                        f07f4b66ba5a04a900521132ea8a66f4ff3df35a2bedce012277c3a3bb8eee39e52a1a62cb20be88f7ab6f0da3bff7e2357d36fa5949ba12b4fc647942f50fb0

                                                                                                                                                                                                                                                      • memory/112-294-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/112-149-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/112-292-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/276-103-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/304-88-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/336-124-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/364-259-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/364-263-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/392-180-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/392-177-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/392-203-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/432-94-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/432-90-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/432-121-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/452-84-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/532-75-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/532-174-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/544-176-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/552-95-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/552-252-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/552-244-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/588-134-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/588-205-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/588-146-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/688-161-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/688-167-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/688-198-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/764-99-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/764-192-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/764-108-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/764-197-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/856-83-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/856-219-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/856-153-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/856-156-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/920-89-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/920-72-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/920-77-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/920-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/932-152-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/956-165-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/988-164-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1000-267-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1000-54-0x0000000075201000-0x0000000075203000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        8KB

                                                                                                                                                                                                                                                      • memory/1000-130-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1000-55-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1012-128-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1016-279-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1016-278-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1120-148-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1152-101-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1176-141-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1176-202-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1176-147-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1200-181-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1220-109-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1224-98-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1264-138-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1280-133-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1344-111-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1376-79-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1484-137-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1484-186-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1484-222-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1484-158-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1488-87-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1556-170-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1556-191-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1556-179-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1556-160-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1560-127-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1560-131-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1560-201-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1568-70-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/1568-145-0x0000000000400000-0x0000000000470000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        448KB

                                                                                                                                                                                                                                                      • memory/1588-74-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1596-173-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1600-123-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1612-143-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        444KB

                                                                                                                                                                                                                                                      • memory/1612-68-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        444KB

                                                                                                                                                                                                                                                      • memory/1612-58-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1620-159-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1624-150-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1624-97-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1624-163-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1644-169-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1648-298-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1700-71-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1704-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1716-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1736-157-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1748-106-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1756-140-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1768-69-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        444KB

                                                                                                                                                                                                                                                      • memory/1768-63-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1768-144-0x0000000000400000-0x000000000046F000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        444KB

                                                                                                                                                                                                                                                      • memory/1804-96-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1892-110-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1892-136-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1916-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1924-76-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1964-102-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1996-107-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/1996-204-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1996-194-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/1996-117-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2020-172-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2028-80-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2028-82-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2028-166-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2028-190-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2036-85-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                                                      • memory/2040-297-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2116-193-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2116-220-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2132-286-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2132-287-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2536-282-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2536-277-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2624-215-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2624-221-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2808-258-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2808-269-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2856-245-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2856-218-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2944-274-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/2944-271-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/3040-285-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB

                                                                                                                                                                                                                                                      • memory/3040-290-0x0000000000400000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                                        456KB